Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://links-cnv.com/e9e1b16b4f50ae5d409c88280d14d625c08a5e88869221494cdc2475f925c045/00004ee4e231d9ba635574337ad11aabfdacce463fe2961154b82179b2c13378?dest_url=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F%3Fytid%3DT1Pbm7o0Xwc

Overview

General Information

Sample URL:https://links-cnv.com/e9e1b16b4f50ae5d409c88280d14d625c08a5e88869221494cdc2475f925c045/00004ee4e231d9ba635574337ad11aabfdacce463fe2961154b82179b2c13378?dest_url=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fclo
Analysis ID:1380250
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Creates files inside the system directory
Found iframes

Classification

  • System is w10x64
  • chrome.exe (PID: 5516 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 736 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1996,i,2551939140022594757,5403678976337663227,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6408 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://links-cnv.com/e9e1b16b4f50ae5d409c88280d14d625c08a5e88869221494cdc2475f925c045/00004ee4e231d9ba635574337ad11aabfdacce463fe2961154b82179b2c13378?dest_url=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F%3Fytid%3DT1Pbm7o0Xwc MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.oracle.com/uk/cloud/sign-in.htmlHTTP Parser: Iframe src: https://consent.trustarc.com/get?name=crossdomain.html&domain=oracle.com
Source: https://www.oracle.com/uk/cloud/sign-in.htmlHTTP Parser: Iframe src: https://consent.trustarc.com/get?name=crossdomain.html&domain=oracle.com
Source: https://www.oracle.com/uk/countries-list.html#countriesHTTP Parser: No favicon
Source: https://www.oracle.com/uk/cloud/sign-in.htmlHTTP Parser: No <meta name="author".. found
Source: https://www.oracle.com/uk/cloud/sign-in.htmlHTTP Parser: No <meta name="author".. found
Source: https://www.oracle.com/uk/cloud/sign-in.htmlHTTP Parser: No <meta name="copyright".. found
Source: https://www.oracle.com/uk/cloud/sign-in.htmlHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.216.73.151:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.216.73.151:443 -> 192.168.2.4:49774 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e9e1b16b4f50ae5d409c88280d14d625c08a5e88869221494cdc2475f925c045/00004ee4e231d9ba635574337ad11aabfdacce463fe2961154b82179b2c13378?dest_url=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F%3Fytid%3DT1Pbm7o0Xwc HTTP/1.1Host: links-cnv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main/prod/utag.sync.js HTTP/1.1Host: tms.oracle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oracle.com/uk/cloud/architecture-center/oci-in-5/?ytid=T1Pbm7o0XwcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AKA_A2=A
Source: global trafficHTTP traffic detected: GET /main/prod/utag.js HTTP/1.1Host: tms.oracle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oracle.com/uk/cloud/architecture-center/oci-in-5/?ytid=T1Pbm7o0XwcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AKA_A2=A
Source: global trafficHTTP traffic detected: GET /main/prod/utag.42.js?utv=ut4.48.202312110702 HTTP/1.1Host: tms.oracle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oracle.com/uk/cloud/architecture-center/oci-in-5/?ytid=T1Pbm7o0XwcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AKA_A2=A; utag_main=v_id:018d3b61df2c001109be6131dae10506f004e06700918$_sn:1$_se:1$_ss:1$_st:1706100086389$ses_id:1706098286389%3Bexp-session$_pn:1%3Bexp-session
Source: global trafficHTTP traffic detected: GET /main/prod/utag.79.js?utv=ut4.48.202206171929 HTTP/1.1Host: tms.oracle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oracle.com/uk/cloud/architecture-center/oci-in-5/?ytid=T1Pbm7o0XwcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AKA_A2=A; utag_main=v_id:018d3b61df2c001109be6131dae10506f004e06700918$_sn:1$_se:1$_ss:1$_st:1706100086389$ses_id:1706098286389%3Bexp-session$_pn:1%3Bexp-session
Source: global trafficHTTP traffic detected: GET /notice?domain=oracle.com&c=teconsent&text=true&gtm=1&cdn=1&pcookie HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oracle.com/uk/cloud/architecture-center/oci-in-5/?ytid=T1Pbm7o0XwcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main/prod/utag.80.js?utv=ut4.48.202206171929 HTTP/1.1Host: tms.oracle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oracle.com/uk/cloud/architecture-center/oci-in-5/?ytid=T1Pbm7o0XwcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AKA_A2=A; utag_main=v_id:018d3b61df2c001109be6131dae10506f004e06700918$_sn:1$_se:1$_ss:1$_st:1706100086389$ses_id:1706098286389%3Bexp-session$_pn:1%3Bexp-session
Source: global trafficHTTP traffic detected: GET /main/prod/utag.88.js?utv=ut4.48.202308081753 HTTP/1.1Host: tms.oracle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oracle.com/uk/cloud/architecture-center/oci-in-5/?ytid=T1Pbm7o0XwcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AKA_A2=A; utag_main=v_id:018d3b61df2c001109be6131dae10506f004e06700918$_sn:1$_se:1$_ss:1$_st:1706100086389$ses_id:1706098286389%3Bexp-session$_pn:1%3Bexp-session
Source: global trafficHTTP traffic detected: GET /utag/tiqapp/utag.v.js?a=oracle/main/202401191905&cb=1706098286400 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oracle.com/uk/cloud/architecture-center/oci-in-5/?ytid=T1Pbm7o0XwcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /asset/notice.js/v/v1.7-4958 HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.oracle.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.oracle.com/uk/cloud/architecture-center/oci-in-5/?ytid=T1Pbm7o0XwcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /log?domain=oracle.com&country=us&state=&behavior=implied&session=3ca0128d-189f-412e-9a6b-980622b5a237&userType=NEW&c=c11d&referer=https://www.oracle.com HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oracle.com/uk/cloud/architecture-center/oci-in-5/?ytid=T1Pbm7o0XwcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /get?name=crossdomain.html&domain=oracle.com HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.oracle.com/uk/cloud/architecture-center/oci-in-5/?ytid=T1Pbm7o0XwcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oracle.com/uk/cloud/architecture-center/oci-in-5/?ytid=T1Pbm7o0XwcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /log?domain=oracle.com&country=us&state=&behavior=implied&session=3ca0128d-189f-412e-9a6b-980622b5a237&userType=NEW&c=c11d&referer=https://www.oracle.com HTTP/1.1Host: consent.trustarc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/b31b88f2/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oracle.com/uk/cloud/architecture-center/oci-in-5/?ytid=T1Pbm7o0XwcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=TlUUhPueGo8; VISITOR_INFO1_LIVE=UW0SwAhwBgI
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.6.0/s22642723747672?AQB=1&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A11%3A47%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F%3Fytid%3DT1Pbm7o0Xwc&cc=USD&c22=global%3Aen-uk%3Atalk-to-sales%3Aopen&c44=t2%7Et2%7Et5%7Et3%7Et3%7Et3%7Ena&c46=redwood_lib%7Et2%7Et2%7Et3%7Et2%7Et2&v53=%5Bundefined%5Dglobal%3Aen-uk%3Atalk-to-sales%3Aopen&pe=lnk_o&pev2=global%3Aen-uk%3Atalk-to-sales%3Aopen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: oracle.112.2o7.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oracle.com/uk/cloud/architecture-center/oci-in-5/?ytid=T1Pbm7o0XwcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.6.0/s22642723747672?AQB=1&pccr=true&vidn=32D87F420525BF0D-6000148354DCC33C&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A11%3A47%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F%3Fytid%3DT1Pbm7o0Xwc&cc=USD&c22=global%3Aen-uk%3Atalk-to-sales%3Aopen&c44=t2%7Et2%7Et5%7Et3%7Et3%7Et3%7Ena&c46=redwood_lib%7Et2%7Et2%7Et3%7Et2%7Et2&v53=%5Bundefined%5Dglobal%3Aen-uk%3Atalk-to-sales%3Aopen&pe=lnk_o&pev2=global%3Aen-uk%3Atalk-to-sales%3Aopen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: oracle.112.2o7.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oracle.com/uk/cloud/architecture-center/oci-in-5/?ytid=T1Pbm7o0XwcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.6.0/s22642723747672?AQB=1&pccr=true&vidn=32D87F420525BF0D-6000148354DCC33C&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A11%3A47%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F%3Fytid%3DT1Pbm7o0Xwc&cc=USD&c22=global%3Aen-uk%3Atalk-to-sales%3Aopen&c44=t2%7Et2%7Et5%7Et3%7Et3%7Et3%7Ena&c46=redwood_lib%7Et2%7Et2%7Et3%7Et2%7Et2&v53=%5Bundefined%5Dglobal%3Aen-uk%3Atalk-to-sales%3Aopen&pe=lnk_o&pev2=global%3Aen-uk%3Atalk-to-sales%3Aopen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: oracle.112.2o7.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
Source: global trafficHTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oracle.com/uk/cloud/architecture-center/oci-in-5/?ytid=T1Pbm7o0XwcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=TlUUhPueGo8; VISITOR_INFO1_LIVE=UW0SwAhwBgI
Source: global trafficHTTP traffic detected: GET /log?domain=oracle.com&country=us&state=&behavior=implied&session=3ca0128d-189f-412e-9a6b-980622b5a237&userType=NEW&c=b647&referer=https://www.oracle.com HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oracle.com/uk/cloud/architecture-center/oci-in-5/?ytid=T1Pbm7o0XwcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /log?domain=oracle.com&country=us&state=&behavior=implied&session=3ca0128d-189f-412e-9a6b-980622b5a237&userType=NEW&c=b647&referer=https://www.oracle.com HTTP/1.1Host: consent.trustarc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.6.0/s22000443684876?AQB=1&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A11%3A52%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F%3Fytid%3DT1Pbm7o0Xwc%23maincontent&cc=USD&c22=global%3Aen-uk%3Aactive-country-select%3Aloaded&c44=t1%7Et1%7Et2%7Et1%7Et1%7Et0%7Ena&c46=redwood_lib%7Et0%7Et0%7Et0%7Et0%7Et0&v53=%5Bundefined%5Dglobal%3Aen-uk%3Aactive-country-select%3Aloaded&pe=lnk_o&pev2=global%3Aen-uk%3Aactive-country-select%3Aloaded&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: oracle.112.2o7.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oracle.com/uk/cloud/architecture-center/oci-in-5/?ytid=T1Pbm7o0XwcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.6.0/s22000443684876?AQB=1&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A11%3A52%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F%3Fytid%3DT1Pbm7o0Xwc%23maincontent&cc=USD&c22=global%3Aen-uk%3Aactive-country-select%3Aloaded&c44=t1%7Et1%7Et2%7Et1%7Et1%7Et0%7Ena&c46=redwood_lib%7Et0%7Et0%7Et0%7Et0%7Et0&v53=%5Bundefined%5Dglobal%3Aen-uk%3Aactive-country-select%3Aloaded&pe=lnk_o&pev2=global%3Aen-uk%3Aactive-country-select%3Aloaded&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: oracle.112.2o7.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.6.0/s25396061397504?AQB=1&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A11%3A57%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F%3Fytid%3DT1Pbm7o0Xwc%23maincontent&cc=USD&c8=global%3Aen-uk%3A%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F&c22=global%3Aen-uk%3Atalk-to-sales%3Aopen&v53=%5Bglobal%3Aen-uk%3A%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F%5Dglobal%3Aen-uk%3Atalk-to-sales%3Aopen&pe=lnk_o&pev2=global%3Aen-uk%3Atalk-to-sales%3Aopen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: oracle.112.2o7.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oracle.com/uk/cloud/architecture-center/oci-in-5/?ytid=T1Pbm7o0XwcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.6.0/s25396061397504?AQB=1&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A11%3A57%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F%3Fytid%3DT1Pbm7o0Xwc%23maincontent&cc=USD&c8=global%3Aen-uk%3A%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F&c22=global%3Aen-uk%3Atalk-to-sales%3Aopen&v53=%5Bglobal%3Aen-uk%3A%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F%5Dglobal%3Aen-uk%3Atalk-to-sales%3Aopen&pe=lnk_o&pev2=global%3Aen-uk%3Atalk-to-sales%3Aopen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: oracle.112.2o7.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
Source: global trafficHTTP traffic detected: GET /main/prod/utag.55.js?utv=ut4.48.202110121239 HTTP/1.1Host: tms.oracle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oracle.com/uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AKA_A2=A; TAsessionID=3ca0128d-189f-412e-9a6b-980622b5a237|NEW; s_fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA; s_ips=907; s_tp=2239; s_ppv=https%253A%252F%252Fwww.oracle.com%252Fuk%252Fcloud%252Farchitecture-center%252Foci-in-5%252F%253Fytid%253DT1Pbm7o0Xwc%2C41%2C41%2C41%2C907%2C2%2C1; ora_session=set; s_cc=true; notice_behavior=implied,us; RT="z=1&dm=oracle.com&si=05601f04-ebb7-44cf-b98d-fbdc663fe7b5&ss=lrrqv7pw&sl=3&tt=glq&bcn=%2F%2F173bf10f.akstat.io%2F"; s_nr=1706098317250-New; gpw_e24=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F%3Fytid%3DT1Pbm7o0Xwc%23maincontent; utag_main=v_id:018d3b61df2c001109be6131dae10506f004e06700918$_sn:1$_se:3$_ss:0$_st:1706100118649$ses_id:1706098286389%3Bexp-session$_pn:3%3Bexp-session
Source: global trafficHTTP traffic detected: GET /log?domain=oracle.com&country=us&state=&behavior=implied&session=3ca0128d-189f-412e-9a6b-980622b5a237&userType=NEW&c=3ef1&referer=https://www.oracle.com HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oracle.com/uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /log?domain=oracle.com&country=us&state=&behavior=implied&session=3ca0128d-189f-412e-9a6b-980622b5a237&userType=NEW&c=3ef1&referer=https://www.oracle.com HTTP/1.1Host: consent.trustarc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.6.0/s23379773943991?AQB=1&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A12%3A3%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2F&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2F&cc=USD&c22=global%3Aen-uk%3Aactive-country-select%3Aloaded&v53=%5Bundefined%5Dglobal%3Aen-uk%3Aactive-country-select%3Aloaded&pe=lnk_o&pev2=global%3Aen-uk%3Aactive-country-select%3Aloaded&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: oracle.112.2o7.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oracle.com/uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.6.0/s23379773943991?AQB=1&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A12%3A3%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2F&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2F&cc=USD&c22=global%3Aen-uk%3Aactive-country-select%3Aloaded&v53=%5Bundefined%5Dglobal%3Aen-uk%3Aactive-country-select%3Aloaded&pe=lnk_o&pev2=global%3Aen-uk%3Aactive-country-select%3Aloaded&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: oracle.112.2o7.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
Source: global trafficHTTP traffic detected: GET /main/prod/utag.sync.js HTTP/1.1Host: tms.oracle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oracle.com/uk/cloud/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AKA_A2=A; TAsessionID=3ca0128d-189f-412e-9a6b-980622b5a237|NEW; s_fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA; s_ips=907; ora_session=set; s_cc=true; utag_main=v_id:018d3b61df2c001109be6131dae10506f004e06700918$_sn:1$_se:3$_ss:0$_st:1706100118649$ses_id:1706098286389%3Bexp-session$_pn:3%3Bexp-session; notice_behavior=implied,us; s_tp=2500; s_ppv=global%253Aen-uk%253A%252Fuk%252F%2C36%2C36%2C36%2C907%2C2%2C1; s_nr=1706098326102-New; gpw_e24=https%3A%2F%2Fwww.oracle.com%2Fuk%2F; RT="z=1&dm=oracle.com&si=05601f04-ebb7-44cf-b98d-fbdc663fe7b5&ss=lrrqv7pw&sl=4&tt=q4s&bcn=%2F%2F173bf10f.akstat.io%2F&ld=y4q"If-None-Match: "db15e2c6cf0d12f83991e7ebdd029c39"If-Modified-Since: Fri, 19 Jan 2024 19:06:31 GMT
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.6.0/s26090889016752?AQB=1&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A12%3A7%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2F&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2F&cc=USD&c8=global%3Aen-uk%3A%2Fuk%2F&c22=global%3Aen-uk%3Atalk-to-sales%3Aopen&v53=%5Bglobal%3Aen-uk%3A%2Fuk%2F%5Dglobal%3Aen-uk%3Atalk-to-sales%3Aopen&pe=lnk_o&pev2=global%3Aen-uk%3Atalk-to-sales%3Aopen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: oracle.112.2o7.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oracle.com/uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.6.0/s26090889016752?AQB=1&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A12%3A7%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2F&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2F&cc=USD&c8=global%3Aen-uk%3A%2Fuk%2F&c22=global%3Aen-uk%3Atalk-to-sales%3Aopen&v53=%5Bglobal%3Aen-uk%3A%2Fuk%2F%5Dglobal%3Aen-uk%3Atalk-to-sales%3Aopen&pe=lnk_o&pev2=global%3Aen-uk%3Atalk-to-sales%3Aopen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: oracle.112.2o7.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
Source: global trafficHTTP traffic detected: GET /log?domain=oracle.com&country=us&state=&behavior=implied&session=3ca0128d-189f-412e-9a6b-980622b5a237&userType=NEW&c=85e6&referer=https://www.oracle.com HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oracle.com/uk/cloud/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oracle.com/uk/cloud/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=TlUUhPueGo8; VISITOR_INFO1_LIVE=UW0SwAhwBgI
Source: global trafficHTTP traffic detected: GET /log?domain=oracle.com&country=us&state=&behavior=implied&session=3ca0128d-189f-412e-9a6b-980622b5a237&userType=NEW&c=85e6&referer=https://www.oracle.com HTTP/1.1Host: consent.trustarc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.6.0/s25547254195640?AQB=1&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A12%3A11%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2Fcloud%2F&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcloud%2F&cc=USD&c22=global%3Aen-uk%3Aactive-country-select%3Aloaded&c44=t1%7Et1%7Et3%7Et2%7Et2%7Et1%7Ena&c46=redwood_lib%7Et0%7Et0%7Et0%7Et0%7Et0&v53=%5Bundefined%5Dglobal%3Aen-uk%3Aactive-country-select%3Aloaded&pe=lnk_o&pev2=global%3Aen-uk%3Aactive-country-select%3Aloaded&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: oracle.112.2o7.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oracle.com/uk/cloud/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.6.0/s25547254195640?AQB=1&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A12%3A11%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2Fcloud%2F&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcloud%2F&cc=USD&c22=global%3Aen-uk%3Aactive-country-select%3Aloaded&c44=t1%7Et1%7Et3%7Et2%7Et2%7Et1%7Ena&c46=redwood_lib%7Et0%7Et0%7Et0%7Et0%7Et0&v53=%5Bundefined%5Dglobal%3Aen-uk%3Aactive-country-select%3Aloaded&pe=lnk_o&pev2=global%3Aen-uk%3Aactive-country-select%3Aloaded&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: oracle.112.2o7.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.6.0/s21231338240427?AQB=1&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A12%3A16%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2Fcloud%2F&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcloud%2F&cc=USD&c8=global%3Aen-uk%3A%2Fuk%2Fcloud%2F&c22=global%3Aen-uk%3Atalk-to-sales%3Aopen&v53=%5Bglobal%3Aen-uk%3A%2Fuk%2Fcloud%2F%5Dglobal%3Aen-uk%3Atalk-to-sales%3Aopen&pe=lnk_o&pev2=global%3Aen-uk%3Atalk-to-sales%3Aopen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: oracle.112.2o7.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oracle.com/uk/cloud/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.6.0/s21231338240427?AQB=1&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A12%3A16%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2Fcloud%2F&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcloud%2F&cc=USD&c8=global%3Aen-uk%3A%2Fuk%2Fcloud%2F&c22=global%3Aen-uk%3Atalk-to-sales%3Aopen&v53=%5Bglobal%3Aen-uk%3A%2Fuk%2Fcloud%2F%5Dglobal%3Aen-uk%3Atalk-to-sales%3Aopen&pe=lnk_o&pev2=global%3Aen-uk%3Atalk-to-sales%3Aopen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: oracle.112.2o7.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
Source: global trafficHTTP traffic detected: GET /vi/8KyxxedOMmk/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oracle.com/uk/corporate/contact/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main/prod/utag.53.js?utv=ut4.48.202305302314 HTTP/1.1Host: tms.oracle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oracle.com/uk/corporate/contact/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AKA_A2=A; TAsessionID=3ca0128d-189f-412e-9a6b-980622b5a237|NEW; s_fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA; s_ips=907; ora_session=set; s_cc=true; s_tp=2500; s_ppv=global%253Aen-uk%253A%252Fuk%252F%2C36%2C36%2C36%2C907%2C2%2C1; s_nr=1706098336492-New; gpw_e24=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcloud%2F; utag_main=v_id:018d3b61df2c001109be6131dae10506f004e06700918$_sn:1$_se:5$_ss:0$_st:1706100139815$ses_id:1706098286389%3Bexp-session$_pn:5%3Bexp-session; RT="z=1&dm=oracle.com&si=05601f04-ebb7-44cf-b98d-fbdc663fe7b5&ss=lrrqv7pw&sl=7&tt=ub6&bcn=%2F%2F173bf10f.akstat.io%2F"; notice_behavior=implied,us
Source: global trafficHTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oracle.com/uk/corporate/contact/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=TlUUhPueGo8; VISITOR_INFO1_LIVE=UW0SwAhwBgI
Source: global trafficHTTP traffic detected: GET /log?domain=oracle.com&country=us&state=&behavior=implied&session=3ca0128d-189f-412e-9a6b-980622b5a237&userType=NEW&c=0875&referer=https://www.oracle.com HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oracle.com/uk/corporate/contact/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main/prod/utag.65.js?utv=ut4.48.202311032012 HTTP/1.1Host: tms.oracle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oracle.com/uk/corporate/contact/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AKA_A2=A; TAsessionID=3ca0128d-189f-412e-9a6b-980622b5a237|NEW; s_fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA; s_ips=907; ora_session=set; s_cc=true; s_tp=2500; s_ppv=global%253Aen-uk%253A%252Fuk%252F%2C36%2C36%2C36%2C907%2C2%2C1; s_nr=1706098336492-New; gpw_e24=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcloud%2F; utag_main=v_id:018d3b61df2c001109be6131dae10506f004e06700918$_sn:1$_se:5$_ss:0$_st:1706100139815$ses_id:1706098286389%3Bexp-session$_pn:5%3Bexp-session; RT="z=1&dm=oracle.com&si=05601f04-ebb7-44cf-b98d-fbdc663fe7b5&ss=lrrqv7pw&sl=7&tt=ub6&bcn=%2F%2F173bf10f.akstat.io%2F"; notice_behavior=implied,us
Source: global trafficHTTP traffic detected: GET /log?domain=oracle.com&country=us&state=&behavior=implied&session=3ca0128d-189f-412e-9a6b-980622b5a237&userType=NEW&c=0875&referer=https://www.oracle.com HTTP/1.1Host: consent.trustarc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/8KyxxedOMmk/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.6.0/s22975889647092?AQB=1&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A12%3A24%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2Fcorporate%2Fcontact%2F&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcorporate%2Fcontact%2F&cc=USD&c22=global%3Aen-uk%3Aactive-country-select%3Aloaded&c44=t1%7Et1%7Ena%7Et2%7Et2%7Et1%7Ena&c46=redwood_lib%7Et0%7Et0%7Et1%7Et0%7Et0&v53=%5Bundefined%5Dglobal%3Aen-uk%3Aactive-country-select%3Aloaded&pe=lnk_o&pev2=global%3Aen-uk%3Aactive-country-select%3Aloaded&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: oracle.112.2o7.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oracle.com/uk/corporate/contact/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.6.0/s22975889647092?AQB=1&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A12%3A24%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2Fcorporate%2Fcontact%2F&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcorporate%2Fcontact%2F&cc=USD&c22=global%3Aen-uk%3Aactive-country-select%3Aloaded&c44=t1%7Et1%7Ena%7Et2%7Et2%7Et1%7Ena&c46=redwood_lib%7Et0%7Et0%7Et1%7Et0%7Et0&v53=%5Bundefined%5Dglobal%3Aen-uk%3Aactive-country-select%3Aloaded&pe=lnk_o&pev2=global%3Aen-uk%3Aactive-country-select%3Aloaded&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: oracle.112.2o7.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
Source: global trafficHTTP traffic detected: GET /log?domain=oracle.com&country=us&state=&behavior=implied&session=3ca0128d-189f-412e-9a6b-980622b5a237&userType=NEW&c=5515&referer=https://www.oracle.com HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oracle.com/uk/cloud/sign-in.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /log?domain=oracle.com&country=us&state=&behavior=implied&session=3ca0128d-189f-412e-9a6b-980622b5a237&userType=NEW&c=5515&referer=https://www.oracle.com HTTP/1.1Host: consent.trustarc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.6.0/s21580221092399?AQB=1&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A12%3A34%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2Fcloud%2Fsign-in.html&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcloud%2Fsign-in.html&cc=USD&c22=global%3Aen-uk%3Aactive-country-select%3Aloaded&c44=t0%7Et0%7Et3%7Et1%7Et1%7Et1%7Ena&c46=redwood_lib%7Et0%7Et0%7Et0%7Et0%7Et0&v53=%5Bundefined%5Dglobal%3Aen-uk%3Aactive-country-select%3Aloaded&pe=lnk_o&pev2=global%3Aen-uk%3Aactive-country-select%3Aloaded&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: oracle.112.2o7.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oracle.com/uk/cloud/sign-in.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.6.0/s21580221092399?AQB=1&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A12%3A34%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2Fcloud%2Fsign-in.html&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcloud%2Fsign-in.html&cc=USD&c22=global%3Aen-uk%3Aactive-country-select%3Aloaded&c44=t0%7Et0%7Et3%7Et1%7Et1%7Et1%7Ena&c46=redwood_lib%7Et0%7Et0%7Et0%7Et0%7Et0&v53=%5Bundefined%5Dglobal%3Aen-uk%3Aactive-country-select%3Aloaded&pe=lnk_o&pev2=global%3Aen-uk%3Aactive-country-select%3Aloaded&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: oracle.112.2o7.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
Source: global trafficHTTP traffic detected: GET /log?domain=oracle.com&country=us&state=&behavior=implied&session=3ca0128d-189f-412e-9a6b-980622b5a237&userType=NEW&c=932c&referer=https://www.oracle.com HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oracle.com/uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /log?domain=oracle.com&country=us&state=&behavior=implied&session=3ca0128d-189f-412e-9a6b-980622b5a237&userType=NEW&c=932c&referer=https://www.oracle.com HTTP/1.1Host: consent.trustarc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.6.0/s22928139059692?AQB=1&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A12%3A40%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2F&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2F&cc=USD&c22=global%3Aen-uk%3Aactive-country-select%3Aloaded&v53=%5Bundefined%5Dglobal%3Aen-uk%3Aactive-country-select%3Aloaded&pe=lnk_o&pev2=global%3Aen-uk%3Aactive-country-select%3Aloaded&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: oracle.112.2o7.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oracle.com/uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.6.0/s22928139059692?AQB=1&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A12%3A40%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2F&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2F&cc=USD&c22=global%3Aen-uk%3Aactive-country-select%3Aloaded&v53=%5Bundefined%5Dglobal%3Aen-uk%3Aactive-country-select%3Aloaded&pe=lnk_o&pev2=global%3Aen-uk%3Aactive-country-select%3Aloaded&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: oracle.112.2o7.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.6.0/s22420110824371?AQB=1&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A12%3A45%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2F&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2F&cc=USD&c8=global%3Aen-uk%3A%2Fuk%2F&c22=global%3Aen-uk%3Atalk-to-sales%3Aopen&v53=%5Bglobal%3Aen-uk%3A%2Fuk%2F%5Dglobal%3Aen-uk%3Atalk-to-sales%3Aopen&pe=lnk_o&pev2=global%3Aen-uk%3Atalk-to-sales%3Aopen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: oracle.112.2o7.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oracle.com/uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.6.0/s22420110824371?AQB=1&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A12%3A45%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2F&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2F&cc=USD&c8=global%3Aen-uk%3A%2Fuk%2F&c22=global%3Aen-uk%3Atalk-to-sales%3Aopen&v53=%5Bglobal%3Aen-uk%3A%2Fuk%2F%5Dglobal%3Aen-uk%3Atalk-to-sales%3Aopen&pe=lnk_o&pev2=global%3Aen-uk%3Atalk-to-sales%3Aopen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: oracle.112.2o7.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
Source: chromecache_268.2.dr, chromecache_486.2.drString found in binary or memory: <li class="scl-facebook"><a data-lbl="scl-icon:facebook" href="https://www.facebook.com/Oracle/" target="_blank" title="Oracle on Facebook">Facebook</a></li> equals www.facebook.com (Facebook)
Source: chromecache_268.2.dr, chromecache_486.2.drString found in binary or memory: <li class="scl-linkedin"><a data-lbl="scl-icon:linkedin" href="https://www.linkedin.com/company/oracle/" target="_blank" title="Oracle on LinkedIn">LinkedIn</a></li> equals www.linkedin.com (Linkedin)
Source: chromecache_268.2.dr, chromecache_486.2.drString found in binary or memory: <li class="scl-youtube"><a data-lbl="scl-icon:you-tube" href="https://www.youtube.com/oracle/" target="_blank" title="Watch Oracle on YouTube">YouTube</a></li> equals www.youtube.com (Youtube)
Source: chromecache_436.2.dr, chromecache_508.2.dr, chromecache_464.2.dr, chromecache_259.2.dr, chromecache_424.2.dr, chromecache_456.2.drString found in binary or memory: <li class="scl-facebook"><a data-lbl="scl-icon:facebook" href="https://www.facebook.com/Oracle/" target="_blank" title="Oracle on Facebook">Facebook</a></li> equals www.facebook.com (Facebook)
Source: chromecache_436.2.dr, chromecache_508.2.dr, chromecache_464.2.dr, chromecache_259.2.dr, chromecache_424.2.dr, chromecache_456.2.drString found in binary or memory: <li class="scl-linkedin"><a data-lbl="scl-icon:linkedin" href="https://www.linkedin.com/company/oracle/" target="_blank" title="Oracle on LinkedIn">LinkedIn</a></li> equals www.linkedin.com (Linkedin)
Source: chromecache_436.2.dr, chromecache_508.2.dr, chromecache_464.2.dr, chromecache_259.2.dr, chromecache_424.2.dr, chromecache_456.2.drString found in binary or memory: <li class="scl-youtube"><a data-lbl="scl-icon:you-tube" href="https://www.youtube.com/oracle/" target="_blank" title="Watch Oracle on YouTube">YouTube</a></li> equals www.youtube.com (Youtube)
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: <li><a href="https://www.youtube.com/user/OracleLearning" data-lbl="resources:help-center/step-by-step-videos" target="_top" class="">Step-by-Step Videos</a></li> equals www.youtube.com (Youtube)
Source: chromecache_456.2.drString found in binary or memory: <p><a href="https://www.youtube.com/playlist?list=PLKCk3OyNwIzst5bgunk2NCuwkimvZooHa">Learn cloud concepts in 5 minutes playlist</a></p> equals www.youtube.com (Youtube)
Source: chromecache_456.2.drString found in binary or memory: <p><a href="https://www.youtube.com/playlist?list=PLKCk3OyNwIzt7x6scscDXuPL32YuZJ10r">Byte-sized videos for developers playlist</a></p> equals www.youtube.com (Youtube)
Source: chromecache_456.2.drString found in binary or memory: <p><a href="https://www.youtube.com/playlist?list=PLKCk3OyNwIzvEoCufw74dlrsPKkQ8oGgV">Cloud Coaching playlist</a></p> equals www.youtube.com (Youtube)
Source: chromecache_456.2.drString found in binary or memory: <p><a href="https://www.youtube.com/playlist?list=PLKCk3OyNwIzvG_krTNTQQf-MSeyUerh2y">RedHot playlist</a></p> equals www.youtube.com (Youtube)
Source: chromecache_456.2.drString found in binary or memory: <p><a href="https://www.youtube.com/playlist?list=PLKCk3OyNwIzvN4nR1A87-hs1EkAnbqIAI">Ignite your Oracle Cloud Account playlist</a></p> equals www.youtube.com (Youtube)
Source: chromecache_456.2.drString found in binary or memory: <p><a href="https://www.youtube.com/playlist?list=PLPIzp-E1msrZyDj_RFCagOIM9ATdLd33b">Oracle Database 23c Free Developer Release playlist</a></p> equals www.youtube.com (Youtube)
Source: chromecache_329.2.drString found in binary or memory: function Pr(a,b,c){this.o=this.g=this.h=null;this.i=0;this.G=!1;this.u=[];this.l=null;this.O={};if(!a)throw Error("YouTube player element ID required.");this.id=Qa(this);this.K=c;c=document;if(a="string"===typeof a?c.getElementById(a):a)if(c="iframe"===a.tagName.toLowerCase(),b.host||(b.host=c?ac(a.src):"https://www.youtube.com"),this.h=new Jr(b),c||(b=Qr(this,a),this.o=a,(c=a.parentNode)&&c.replaceChild(b,a),a=b),this.g=a,this.g.id||(this.g.id="widget"+Qa(this.g)),Dr[this.g.id]=this,window.postMessage){this.l= equals www.youtube.com (Youtube)
Source: chromecache_251.2.drString found in binary or memory: return a;};u.map={};u.extend=[];u.send=function(a,b){if(u.ev[a]||u.ev.all!==undefined){var c,d,e,f;u.data={"qsp_delim":"&"||"&","kvp_delim":"="||"=","qs_delim":"?"||"?","tag_type":"script","base_url":"https://www.youtube.com/iframe_api","secure_base_url":"","static_params":"","cachebust":"disabled","cachevar":""||"_rnd","requestscriptonce":"disabled","attribute":{}};utag.DB("send:79:EXTENSIONS");utag.DB(b);c=[];for(d in utag.loader.GV(u.map)){if(typeof b[d]!=="undefined"&&b[d]!==""){e=u.map[d].split(",");for(f=0;f<e.length;f++){if(e[f].indexOf("attribute.")===0){u.data.attribute[e[f].split(".")[1]]=b[d];}else if(!u.data.hasOwnProperty(e[f])){c.push(e[f]+"##kvp_delim##"+u.encode(b[d]));} equals www.youtube.com (Youtube)
Source: chromecache_506.2.drString found in binary or memory: var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/b31b88f2\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"}; equals www.youtube.com (Youtube)
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: chromecache_416.2.drString found in binary or memory: http://ccc.ociforums.com/
Source: chromecache_463.2.drString found in binary or memory: http://consent-pref.trustarc.com/?type=oracle7
Source: chromecache_463.2.drString found in binary or memory: http://consent.trustarc.com/
Source: chromecache_463.2.drString found in binary or memory: http://consent.trustarc.com/bannermsg?
Source: chromecache_463.2.drString found in binary or memory: http://consent.trustarc.com/noticemsg?
Source: chromecache_337.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_302.2.drString found in binary or memory: http://kenwheeler.github.io
Source: chromecache_329.2.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: http://www.netsuite.com/portal/home.shtml
Source: chromecache_265.2.drString found in binary or memory: http://z.moatads.com/swf/MessageSenderV4.swf
Source: chromecache_424.2.dr, chromecache_359.2.dr, chromecache_456.2.drString found in binary or memory: https://academy.oracle.com/en/oa-web-overview.html
Source: chromecache_259.2.drString found in binary or memory: https://apexapps.oracle.com/pls/apex/dbpm/r/livelabs/home?session=107948468054907
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://apexapps.oracle.com/pls/apex/dbpm/r/livelabs/home?session=9378287681168
Source: chromecache_259.2.drString found in binary or memory: https://apexapps.oracle.com/pls/apex/dbpm/r/livelabs/view-workshop?wid=582&clear=180&session=1079484
Source: chromecache_259.2.drString found in binary or memory: https://apexapps.oracle.com/pls/apex/dbpm/r/livelabs/view-workshop?wid=631&clear=180&session=1079484
Source: chromecache_259.2.drString found in binary or memory: https://apexapps.oracle.com/pls/apex/dbpm/r/livelabs/view-workshop?wid=648&clear=180&session=1079484
Source: chromecache_259.2.drString found in binary or memory: https://apexapps.oracle.com/pls/apex/dbpm/r/livelabs/view-workshop?wid=651&clear=180&session=1079484
Source: chromecache_463.2.drString found in binary or memory: https://api-js-log.trustarc.com/error
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://beta.oracle.com/ords/f?p=102:250
Source: chromecache_286.2.dr, chromecache_508.2.dr, chromecache_424.2.dr, chromecache_359.2.drString found in binary or memory: https://blogs.oracle.com/
Source: chromecache_436.2.dr, chromecache_259.2.dr, chromecache_456.2.dr, chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://blogs.oracle.com/cloud-infrastructure/
Source: chromecache_436.2.drString found in binary or memory: https://blogs.oracle.com/cloudmarketplace/post/oracle-marketplace-container-and-kubernetes-applicati
Source: chromecache_286.2.dr, chromecache_508.2.dr, chromecache_424.2.dr, chromecache_359.2.drString found in binary or memory: https://blogs.oracle.com/developers/
Source: chromecache_436.2.dr, chromecache_508.2.dr, chromecache_464.2.dr, chromecache_259.2.dr, chromecache_424.2.dr, chromecache_456.2.drString found in binary or memory: https://c.go-mpulse.net
Source: chromecache_464.2.drString found in binary or memory: https://campus.oracle.com/
Source: chromecache_436.2.drString found in binary or memory: https://cloud-staging.oracle.com?tenant=
Source: chromecache_436.2.drString found in binary or memory: https://cloud.oracle.com/?tenant=
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://cloudcustomerconnect.oracle.com/pages/home
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://cloudmarketplace.oracle.com/
Source: chromecache_295.2.drString found in binary or memory: https://cloudmarketplace.oracle.com/marketplace/en_US/homePage.jspx
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://community.oracle.com/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://community.oracle.com/community/groundbreakers
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://community.oracle.com/community/support
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://community.oracle.com/community/usergroups
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://community.oracle.com/customerconnect
Source: chromecache_359.2.drString found in binary or memory: https://community.oracle.com/customerconnect/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://community.oracle.com/hub/
Source: chromecache_464.2.drString found in binary or memory: https://community.oracle.com/mosc/
Source: chromecache_286.2.dr, chromecache_508.2.dr, chromecache_424.2.dr, chromecache_359.2.drString found in binary or memory: https://community.oracle.com/tech/developers
Source: chromecache_436.2.dr, chromecache_508.2.dr, chromecache_464.2.dr, chromecache_259.2.dr, chromecache_424.2.dr, chromecache_456.2.drString found in binary or memory: https://consent.trustarc.com
Source: chromecache_463.2.drString found in binary or memory: https://consent.trustarc.com/
Source: chromecache_463.2.drString found in binary or memory: https://consent.trustarc.com/log
Source: chromecache_436.2.dr, chromecache_508.2.dr, chromecache_464.2.dr, chromecache_259.2.dr, chromecache_424.2.dr, chromecache_456.2.drString found in binary or memory: https://d.oracleinfinity.io
Source: chromecache_436.2.dr, chromecache_508.2.dr, chromecache_464.2.dr, chromecache_259.2.dr, chromecache_424.2.dr, chromecache_456.2.drString found in binary or memory: https://dc.oracleinfinity.io
Source: chromecache_424.2.dr, chromecache_359.2.dr, chromecache_456.2.drString found in binary or memory: https://developer.oracle.com/
Source: chromecache_268.2.dr, chromecache_508.2.dr, chromecache_464.2.dr, chromecache_486.2.dr, chromecache_424.2.drString found in binary or memory: https://developer.oracle.com/community/events/devlive-level-up-march-2023-recordings.html
Source: chromecache_424.2.dr, chromecache_359.2.drString found in binary or memory: https://developer.oracle.com/developer-live/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://developer.oracle.com/developer-live/?source=:ow:o:h:nav::DevLiveSeries_OcomHomepageEventsDro
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://developer.oracle.com/events/
Source: chromecache_268.2.dr, chromecache_508.2.dr, chromecache_464.2.dr, chromecache_486.2.dr, chromecache_424.2.drString found in binary or memory: https://developer.oracle.com/learn/technical-articles/what-is-python
Source: chromecache_424.2.drString found in binary or memory: https://developer.oracle.com/uk/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://developer.oracle.com/virtual-events/
Source: chromecache_329.2.drString found in binary or memory: https://developers.google.com/youtube/iframe_api_reference#Events
Source: chromecache_456.2.drString found in binary or memory: https://devgym.oracle.com/pls/apex/dg/workout/oracle-cloud-onboarding-advanced.html
Source: chromecache_456.2.drString found in binary or memory: https://devgym.oracle.com/pls/apex/dg/workout/oracle-cloud-onboarding-for-beginners.html
Source: chromecache_456.2.drString found in binary or memory: https://devgym.oracle.com/pls/apex/dg/workout/oracle-cloud-onboarding-intermediate-level.html
Source: chromecache_259.2.dr, chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://docs.oracle.com/en-us/iaas/Content/Billing/Concepts/budgetsoverview.htm#Budgets_Overview
Source: chromecache_259.2.dr, chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://docs.oracle.com/en-us/iaas/Content/Billing/Concepts/costanalysisoverview.htm#Cost_Analysis_O
Source: chromecache_259.2.dr, chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://docs.oracle.com/en-us/iaas/Content/Billing/Concepts/supportrewardsoverview.htm
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://docs.oracle.com/en-us/iaas/Content/CloudAdvisor/home.htm
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://docs.oracle.com/en-us/iaas/Content/Compute/Concepts/computeoverview.htm
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://docs.oracle.com/en-us/iaas/Content/ContEng/home.htm
Source: chromecache_295.2.drString found in binary or memory: https://docs.oracle.com/en-us/iaas/Content/Database/Concepts/databaseoverview.htm
Source: chromecache_464.2.drString found in binary or memory: https://docs.oracle.com/en-us/iaas/Content/GSG/Concepts/signinoptions.htm
Source: chromecache_464.2.drString found in binary or memory: https://docs.oracle.com/en-us/iaas/Content/GSG/Tasks/signingin.htm
Source: chromecache_259.2.dr, chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://docs.oracle.com/en-us/iaas/Content/General/Concepts/organization_management_overview.htm#org
Source: chromecache_259.2.dr, chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://docs.oracle.com/en-us/iaas/Content/LicenseManager/Concepts/licensemanageroverview.htm
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://docs.oracle.com/en-us/iaas/Content/Network/Concepts/landing.htm
Source: chromecache_259.2.dr, chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://docs.oracle.com/en-us/iaas/Content/Network/Tasks/configuringCPE.htm
Source: chromecache_259.2.dr, chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://docs.oracle.com/en-us/iaas/Content/Quotas/Concepts/resourcequotas.htm#top
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://docs.oracle.com/en-us/iaas/Content/Security/Concepts/security.htm
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://docs.oracle.com/en-us/iaas/Content/VMware/Concepts/ocvsoverview.htm
Source: chromecache_295.2.drString found in binary or memory: https://docs.oracle.com/en-us/iaas/Content/home.htm
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://docs.oracle.com/en-us/iaas/Content/services.htm
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://docs.oracle.com/en-us/iaas/bigdata/home.htm
Source: chromecache_259.2.dr, chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://docs.oracle.com/en-us/iaas/jms/doc/getting-started-java-management-service.html
Source: chromecache_259.2.drString found in binary or memory: https://docs.oracle.com/en-us/iaas/os-management/home.htm
Source: chromecache_424.2.dr, chromecache_359.2.drString found in binary or memory: https://docs.oracle.com/en/
Source: chromecache_464.2.drString found in binary or memory: https://docs.oracle.com/en/cloud/get-started/subscriptions-cloud/csgsg/toc.htm
Source: chromecache_464.2.drString found in binary or memory: https://docs.oracle.com/en/cloud/get-started/subscriptions-cloud/get-trial-or-subscription.html
Source: chromecache_464.2.drString found in binary or memory: https://docs.oracle.com/en/cloud/get-started/subscriptions-cloud/manage-and-monitor-services.html
Source: chromecache_464.2.drString found in binary or memory: https://docs.oracle.com/en/cloud/get-started/subscriptions-cloud/secure-platform-cloud-services.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://docs.oracle.com/en/cloud/paas/analytics-cloud/index.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://docs.oracle.com/en/cloud/paas/integration-services-cloud/index.html
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://docs.oracle.com/en/industries/index.html
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://docs.oracle.com/en/solutions/index.html?type=reference-architectures&page=0&is=true&sort=0
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://docs.oracle.com/en/solutions/index.html?type=solution-guides&page=0&is=true&sort=0
Source: chromecache_286.2.dr, chromecache_359.2.dr, chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://docs.oracle.com/learn/
Source: chromecache_286.2.dr, chromecache_436.2.dr, chromecache_259.2.dr, chromecache_359.2.dr, chromecache_456.2.drString found in binary or memory: https://docs.oracle.com/solutions/
Source: chromecache_259.2.drString found in binary or memory: https://docs.oracle.com/solutions/?type=reference-architectures&page=0&is=true&sort=0
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://edelivery.oracle.com/osdc/faces/Home.jspx
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://education.oracle.com
Source: chromecache_286.2.dr, chromecache_508.2.dr, chromecache_424.2.dr, chromecache_359.2.drString found in binary or memory: https://education.oracle.com/
Source: chromecache_464.2.drString found in binary or memory: https://education.oracle.com/OUcontactUs
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://education.oracle.com/certification
Source: chromecache_295.2.drString found in binary or memory: https://education.oracle.com/learn/oracle-cloud-infrastructure/pPillar_640
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://education.oracle.com/learn/oracle-cloud-infrastructure/pPillar_640/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://education.oracle.com/learning-explorer
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://education.oracle.com/oracle-cloud-guided-learning
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://education.oracle.com/oracle-cloud-learning-subscriptions
Source: chromecache_464.2.drString found in binary or memory: https://eeho.fa.us2.oraclecloud.com/hcmUI/CandidateExperience/en/sites/jobsearch/requisitions?locati
Source: chromecache_233.2.drString found in binary or memory: https://feross.org
Source: chromecache_265.2.drString found in binary or memory: https://geo.moatads.com/n.js?
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://get-together.oracle.com/pls/apex/f?p=33241:1::::::
Source: chromecache_337.2.dr, chromecache_302.2.drString found in binary or memory: https://github.com/imakewebthings/waypoints/blob/master/licenses.txt
Source: chromecache_329.2.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://github.com/oracle-devrel
Source: chromecache_302.2.dr, chromecache_453.2.drString found in binary or memory: https://github.com/w3core/import.js/
Source: chromecache_401.2.dr, chromecache_349.2.drString found in binary or memory: https://go.oracle.com/LP=115382?elqCampaignId=311685&src1=:ow:o:h:feb:::CEDaysItaly2021&intcmp=WWMK2
Source: chromecache_349.2.drString found in binary or memory: https://go.oracle.com/LP=115409?elqCampaignId=312100&src1=:ow:o:h:feb:::CEDaysSpain2021&intcmp=WWMK2
Source: chromecache_401.2.dr, chromecache_349.2.drString found in binary or memory: https://go.oracle.com/LP=121237?elqCampaignId=329675&src1=:ow:o:s:feb:::Freedom_For&intcmp=WWMK21120
Source: chromecache_349.2.drString found in binary or memory: https://go.oracle.com/LP=121706?elqCampaignId=333118&src1=:ow:o:p:feb:::OCOM&intcmp=WWMK220118P00054
Source: chromecache_436.2.drString found in binary or memory: https://go.oracle.com/LP=126115?elqCampaignId=344689
Source: chromecache_259.2.drString found in binary or memory: https://go.oracle.com/LP=98952
Source: chromecache_464.2.drString found in binary or memory: https://go.oracle.com/armaccelerator?elqCampaignId=291534
Source: chromecache_268.2.dr, chromecache_436.2.dr, chromecache_508.2.dr, chromecache_464.2.dr, chromecache_259.2.dr, chromecache_486.2.dr, chromecache_424.2.dr, chromecache_456.2.drString found in binary or memory: https://go.oracle.com/subscribe/?l_code=en-us&src1=OW:O:FO
Source: chromecache_424.2.dr, chromecache_359.2.dr, chromecache_456.2.drString found in binary or memory: https://investor.oracle.com/home/default.aspx
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://investor.oracle.com/overview/highlights/default.aspx
Source: chromecache_302.2.dr, chromecache_312.2.drString found in binary or memory: https://login-stage.oracle.com/sso/logout?p_done_url=
Source: chromecache_436.2.drString found in binary or memory: https://login.oci.oraclecloud.com/v2/cloudAccount
Source: chromecache_289.2.dr, chromecache_302.2.dr, chromecache_312.2.drString found in binary or memory: https://login.oracle.com/sso/logout?p_done_url=
Source: chromecache_436.2.drString found in binary or memory: https://myaccount.cloud.oracle.com/mycloud/faces/dashboard.jspx
Source: chromecache_436.2.drString found in binary or memory: https://myaccount.cloud.oracle.com/mycloud/faces/getinfo.jspx
Source: chromecache_436.2.drString found in binary or memory: https://myservices-%CLOUD_ACCOUNT%.console.oraclecloud.com/mycloud/cloudportal/gettingStarted
Source: chromecache_436.2.drString found in binary or memory: https://myservices.ap1.oraclecloud.com/mycloud/faces/dashboard.jspx
Source: chromecache_436.2.drString found in binary or memory: https://myservices.ap2.oraclecloud.com/mycloud/faces/dashboard.jspx
Source: chromecache_436.2.drString found in binary or memory: https://myservices.ap4.oraclecloud.com/mycloud/faces/dashboard.jspx
Source: chromecache_436.2.drString found in binary or memory: https://myservices.ap5.oraclecloud.com/mycloud/faces/dashboard.jspx
Source: chromecache_436.2.drString found in binary or memory: https://myservices.ca2.oraclecloud.com/mycloud/faces/dashboard.jspx
Source: chromecache_436.2.drString found in binary or memory: https://myservices.ca3.oraclecloud.com/mycloud/faces/dashboard.jspx
Source: chromecache_436.2.drString found in binary or memory: https://myservices.em1.oraclecloud.com/mycloud/faces/dashboard.jspx
Source: chromecache_436.2.drString found in binary or memory: https://myservices.em2.oraclecloud.com/mycloud/faces/dashboard.jspx
Source: chromecache_436.2.drString found in binary or memory: https://myservices.em3.oraclecloud.com/mycloud/faces/dashboard.jspx
Source: chromecache_436.2.drString found in binary or memory: https://myservices.em4.oraclecloud.com/mycloud/faces/dashboard.jspx
Source: chromecache_436.2.drString found in binary or memory: https://myservices.em5.oraclecloud.com/mycloud/faces/dashboard.jspx
Source: chromecache_436.2.drString found in binary or memory: https://myservices.emea.oraclecloud.com/mycloud/faces/dashboard.jspx
Source: chromecache_436.2.drString found in binary or memory: https://myservices.la1.oraclecloud.com/mycloud/faces/dashboard.jspx
Source: chromecache_436.2.drString found in binary or memory: https://myservices.us.oraclecloud.com/mycloud/faces/dashboard.jspx
Source: chromecache_436.2.drString found in binary or memory: https://myservices.us1.oraclecloud.com/mycloud/faces/dashboard.jspx
Source: chromecache_436.2.drString found in binary or memory: https://myservices.us2.oraclecloud.com/mycloud/faces/dashboard.jspx
Source: chromecache_436.2.drString found in binary or memory: https://myservices.us6.oraclecloud.com/mycloud/faces/dashboard.jspx
Source: chromecache_436.2.drString found in binary or memory: https://myservices.us8.oraclecloud.com/mycloud/faces/dashboard.jspx
Source: chromecache_436.2.drString found in binary or memory: https://myservices.us9.oraclecloud.com/mycloud/faces/dashboard.jspx
Source: chromecache_436.2.dr, chromecache_508.2.dr, chromecache_464.2.dr, chromecache_259.2.dr, chromecache_424.2.dr, chromecache_456.2.drString found in binary or memory: https://oracle.112.2o7.net
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://oraclefoundation.org/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://partner-finder.oracle.com/catalog/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://partner-finder.oracle.com/catalog/opn/index.html
Source: chromecache_464.2.drString found in binary or memory: https://partnerhelp.oracle.com/app/ask/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://partnerstore.oracle.com/apex/f?p=pstore:home:0
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://pdpm.oracle.com/pls/apex/f?p=102:250
Source: chromecache_289.2.drString found in binary or memory: https://profile-stage.oracle.com/myprofile/account/secure/update-account.jspx?nexturl=
Source: chromecache_350.2.dr, chromecache_508.2.dr, chromecache_469.2.dr, chromecache_464.2.dr, chromecache_424.2.drString found in binary or memory: https://profile.oracle.com/myprofile/account/create-account.jspx
Source: chromecache_464.2.drString found in binary or memory: https://profile.oracle.com/myprofile/account/forgot-password.jspx
Source: chromecache_464.2.drString found in binary or memory: https://profile.oracle.com/myprofile/account/forgot-username.jspx
Source: chromecache_464.2.drString found in binary or memory: https://profile.oracle.com/myprofile/account/secure/update-account.jspx
Source: chromecache_289.2.drString found in binary or memory: https://px.ads.linkedin.com/collect/?fmt=gif&url=oracle.com/leadcustompixel
Source: chromecache_265.2.drString found in binary or memory: https://px.moatads.com
Source: chromecache_265.2.drString found in binary or memory: https://px.moatads.com/pixel.gif?e=24&d=data%3Adata%3Adata%3Adata&i=
Source: chromecache_436.2.dr, chromecache_508.2.dr, chromecache_464.2.dr, chromecache_259.2.dr, chromecache_424.2.dr, chromecache_456.2.drString found in binary or memory: https://s.go-mpulse.net
Source: chromecache_286.2.dr, chromecache_436.2.dr, chromecache_508.2.dr, chromecache_464.2.dr, chromecache_259.2.dr, chromecache_424.2.dr, chromecache_359.2.dr, chromecache_456.2.dr, chromecache_236.2.dr, chromecache_295.2.dr, chromecache_457.2.drString found in binary or memory: https://s.go-mpulse.net/boomerang/
Source: chromecache_286.2.dr, chromecache_436.2.dr, chromecache_508.2.dr, chromecache_464.2.dr, chromecache_259.2.dr, chromecache_424.2.dr, chromecache_359.2.dr, chromecache_456.2.dr, chromecache_236.2.dr, chromecache_295.2.dr, chromecache_457.2.drString found in binary or memory: https://s2.go-mpulse.net/boomerang/
Source: chromecache_436.2.dr, chromecache_456.2.drString found in binary or memory: https://schema.org
Source: chromecache_268.2.dr, chromecache_508.2.dr, chromecache_464.2.dr, chromecache_486.2.dr, chromecache_424.2.drString found in binary or memory: https://secure.ethicspoint.com/domain/media/en/gui/31053/index.html
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://shop.oracle.com/
Source: chromecache_436.2.drString found in binary or memory: https://signup.cloud.oracle.com/
Source: chromecache_289.2.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_464.2.drString found in binary or memory: https://solutions.oracle.com/
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://support.oracle.com
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://support.oracle.com/
Source: chromecache_464.2.dr, chromecache_359.2.drString found in binary or memory: https://support.oracle.com/portal/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://support.oracle.mobi
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://supportrenewals.oracle.com
Source: chromecache_286.2.dr, chromecache_508.2.dr, chromecache_464.2.dr, chromecache_424.2.dr, chromecache_359.2.drString found in binary or memory: https://supportrenewals.oracle.com/apex/f?p=supportrenewal:home:0
Source: chromecache_436.2.dr, chromecache_508.2.dr, chromecache_464.2.dr, chromecache_259.2.dr, chromecache_424.2.dr, chromecache_456.2.drString found in binary or memory: https://tags.tiqcdn.com/
Source: chromecache_436.2.dr, chromecache_508.2.dr, chromecache_464.2.dr, chromecache_259.2.dr, chromecache_424.2.dr, chromecache_456.2.drString found in binary or memory: https://tms.oracle.com/
Source: chromecache_436.2.dr, chromecache_508.2.dr, chromecache_464.2.dr, chromecache_259.2.dr, chromecache_424.2.dr, chromecache_456.2.drString found in binary or memory: https://tms.oracle.com/main/dev/utag.js
Source: chromecache_436.2.dr, chromecache_508.2.dr, chromecache_464.2.dr, chromecache_259.2.dr, chromecache_424.2.dr, chromecache_456.2.drString found in binary or memory: https://tms.oracle.com/main/prod/utag.js
Source: chromecache_436.2.dr, chromecache_508.2.dr, chromecache_464.2.dr, chromecache_259.2.dr, chromecache_424.2.dr, chromecache_456.2.drString found in binary or memory: https://tms.oracle.com/main/prod/utag.sync.js
Source: chromecache_289.2.drString found in binary or memory: https://tms.oracle.com/utag/tiqapp/utag.v.js?a=
Source: chromecache_268.2.dr, chromecache_436.2.dr, chromecache_508.2.dr, chromecache_464.2.dr, chromecache_259.2.dr, chromecache_486.2.dr, chromecache_424.2.dr, chromecache_456.2.drString found in binary or memory: https://twitter.com/Oracle_UKI
Source: chromecache_302.2.drString found in binary or memory: https://webstandards.oraclecorp.com
Source: chromecache_302.2.drString found in binary or memory: https://www-stage.oracle.com/pdit-locale-map.json
Source: chromecache_289.2.drString found in binary or memory: https://www-stage.oracle.com/webapps/cloudgate/logout.html?postlogouturl=
Source: chromecache_289.2.drString found in binary or memory: https://www-stage.oracle.com/webapps/redirect/signon?nexturl=
Source: chromecache_268.2.dr, chromecache_436.2.dr, chromecache_508.2.dr, chromecache_464.2.dr, chromecache_259.2.dr, chromecache_486.2.dr, chromecache_424.2.dr, chromecache_456.2.drString found in binary or memory: https://www.linkedin.com/company/oracle/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.mysql.com
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.netsuite.co.uk/portal/uk/home.shtml
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.netsuite.com/portal/home.shtml
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/a/ocom/img/social-og-oci-logo-1200x1200.jpg
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/a/ocom/img/social-og-oci-logo-1200x628.jpg
Source: chromecache_456.2.drString found in binary or memory: https://www.oracle.com/a/ocom/img/social-og-oracle-logo-default-1200x1200.png
Source: chromecache_456.2.drString found in binary or memory: https://www.oracle.com/a/ocom/img/social-og-oracle-logo-default-1200x628.png
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/a/ocom/img/u28-bgimg-oracle-live.jpg
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/ae-ar/cloud/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/ae-ar/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/ae-ar/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/ae-ar/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/ae-ar/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/ae-ar/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/ae/cloud/
Source: chromecache_456.2.drString found in binary or memory: https://www.oracle.com/ae/cloud/architecture-center/oci-in-5/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/ae/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/ae/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/ae/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/ae/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/ae/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/ar/cloud/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/ar/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/ar/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/ar/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/ar/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/ar/oci-menu-v3/
Source: chromecache_400.2.drString found in binary or memory: https://www.oracle.com/asset/web/analytics/ora_code_yt.js
Source: chromecache_436.2.dr, chromecache_508.2.dr, chromecache_464.2.dr, chromecache_259.2.dr, chromecache_424.2.dr, chromecache_456.2.drString found in binary or memory: https://www.oracle.com/asset/web/favicons/favicon-120.png
Source: chromecache_436.2.dr, chromecache_508.2.dr, chromecache_464.2.dr, chromecache_259.2.dr, chromecache_424.2.dr, chromecache_456.2.drString found in binary or memory: https://www.oracle.com/asset/web/favicons/favicon-128.png
Source: chromecache_436.2.dr, chromecache_508.2.dr, chromecache_464.2.dr, chromecache_259.2.dr, chromecache_424.2.dr, chromecache_456.2.drString found in binary or memory: https://www.oracle.com/asset/web/favicons/favicon-152.png
Source: chromecache_436.2.dr, chromecache_508.2.dr, chromecache_464.2.dr, chromecache_259.2.dr, chromecache_424.2.dr, chromecache_456.2.drString found in binary or memory: https://www.oracle.com/asset/web/favicons/favicon-180.png
Source: chromecache_436.2.dr, chromecache_508.2.dr, chromecache_464.2.dr, chromecache_259.2.dr, chromecache_424.2.dr, chromecache_456.2.drString found in binary or memory: https://www.oracle.com/asset/web/favicons/favicon-192.png
Source: chromecache_436.2.dr, chromecache_508.2.dr, chromecache_464.2.dr, chromecache_259.2.dr, chromecache_424.2.dr, chromecache_456.2.drString found in binary or memory: https://www.oracle.com/asset/web/favicons/favicon-32.png
Source: chromecache_436.2.dr, chromecache_508.2.dr, chromecache_464.2.dr, chromecache_259.2.dr, chromecache_424.2.dr, chromecache_456.2.drString found in binary or memory: https://www.oracle.com/asset/web/fonts/oraclesansvf.woff2
Source: chromecache_436.2.dr, chromecache_508.2.dr, chromecache_464.2.dr, chromecache_259.2.dr, chromecache_424.2.dr, chromecache_456.2.drString found in binary or memory: https://www.oracle.com/asset/web/fonts/redwoodicons.woff2
Source: chromecache_404.2.drString found in binary or memory: https://www.oracle.com/asset/web/i/loading-sprite-light.png
Source: chromecache_337.2.drString found in binary or memory: https://www.oracle.com/asset/web/i/rc48default-portrait-normal.png
Source: chromecache_404.2.drString found in binary or memory: https://www.oracle.com/asset/web/i/rw-natural07.png
Source: chromecache_404.2.drString found in binary or memory: https://www.oracle.com/asset/web/i/rw-strip-neutral.gif)
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/au/cloud/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/au/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/au/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/au/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/au/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/au/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/be/cloud/
Source: chromecache_456.2.drString found in binary or memory: https://www.oracle.com/be/cloud/architecture-center/oci-in-5/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/be/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/be/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/be/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/be/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/be/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/bh-ar/cloud/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/bh-ar/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/bh-ar/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/bh-ar/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/bh-ar/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/bh-ar/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/bh/cloud/
Source: chromecache_456.2.drString found in binary or memory: https://www.oracle.com/bh/cloud/architecture-center/oci-in-5/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/bh/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/bh/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/bh/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/bh/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/bh/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/br/cloud/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/br/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/br/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/br/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/br/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/br/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/ca-en/cloud/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/ca-en/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/ca-en/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/ca-en/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/ca-en/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/ca-en/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/ca-fr/cloud/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/ca-fr/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/ca-fr/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/ca-fr/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/ca-fr/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/ca-fr/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/ch-de/cloud/
Source: chromecache_456.2.drString found in binary or memory: https://www.oracle.com/ch-de/cloud/architecture-center/oci-in-5/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/ch-de/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/ch-de/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/ch-de/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/ch-de/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/ch-de/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/ch-fr/cloud/
Source: chromecache_456.2.drString found in binary or memory: https://www.oracle.com/ch-fr/cloud/architecture-center/oci-in-5/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/ch-fr/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/ch-fr/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/ch-fr/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/ch-fr/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/ch-fr/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/cis/cloud/
Source: chromecache_456.2.drString found in binary or memory: https://www.oracle.com/cis/cloud/architecture-center/oci-in-5/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/cis/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/cis/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/cis/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/cis/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/cis/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/cl/cloud/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/cl/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/cl/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/cl/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/cl/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/cl/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/cloud/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/cloud/sign-in.html
Source: chromecache_268.2.dr, chromecache_508.2.dr, chromecache_464.2.dr, chromecache_486.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/cloudworld-tour/
Source: chromecache_268.2.dr, chromecache_508.2.dr, chromecache_464.2.dr, chromecache_486.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/cloudworld/
Source: chromecache_401.2.dr, chromecache_349.2.drString found in binary or memory: https://www.oracle.com/cloudworld/register/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/cn/cloud/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/cn/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/cn/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/cn/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/cn/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/cn/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/co/cloud/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/co/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/co/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/co/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/co/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/co/oci-menu-v3/
Source: chromecache_479.2.drString found in binary or memory: https://www.oracle.com/corporate/contact/
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/corporate/contact/help.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/customers/?product=mpd-cld-infra:analytics
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/customers/?product=mpd-cld-infra:app-dev
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/customers/?product=mpd-cld-infra:app-dev:cloud-native
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/customers/?product=mpd-cld-infra:big-data
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/customers/?product=mpd-cld-infra:compute
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/customers/?product=mpd-cld-infra:data-science
Source: chromecache_295.2.drString found in binary or memory: https://www.oracle.com/customers/?product=mpd-cld-infra:db-services:enterprise
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/customers/?product=mpd-cld-infra:integration:application-integration
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/customers/?product=mpd-cld-infra:networking
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/customers/?product=mpd-cld-infra:observ-mgmt
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/customers/?product=mpd-cld-infra:security-id-compliance
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/customers/?product=mpd-cld-infra:storage
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/cz/cloud/
Source: chromecache_456.2.drString found in binary or memory: https://www.oracle.com/cz/cloud/architecture-center/oci-in-5/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/cz/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/cz/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/cz/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/cz/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/cz/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/de/cloud/
Source: chromecache_456.2.drString found in binary or memory: https://www.oracle.com/de/cloud/architecture-center/oci-in-5/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/de/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/de/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/de/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/de/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/de/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/eg-ar/cloud/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/eg-ar/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/eg-ar/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/eg-ar/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/eg-ar/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/eg-ar/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/eg/cloud/
Source: chromecache_456.2.drString found in binary or memory: https://www.oracle.com/eg/cloud/architecture-center/oci-in-5/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/eg/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/eg/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/eg/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/eg/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/eg/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/es/cloud/
Source: chromecache_456.2.drString found in binary or memory: https://www.oracle.com/es/cloud/architecture-center/oci-in-5/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/es/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/es/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/es/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/es/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/es/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/fr/cloud/
Source: chromecache_456.2.drString found in binary or memory: https://www.oracle.com/fr/cloud/architecture-center/oci-in-5/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/fr/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/fr/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/fr/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/fr/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/fr/oci-menu-v3/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/global-menu-v2/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/hk/cloud/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/hk/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/hk/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/hk/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/hk/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/hk/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/id/cloud/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/id/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/id/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/id/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/id/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/id/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/ie/cloud/
Source: chromecache_456.2.drString found in binary or memory: https://www.oracle.com/ie/cloud/architecture-center/oci-in-5/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/ie/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/ie/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/ie/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/ie/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/ie/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/il-en/cloud/
Source: chromecache_456.2.drString found in binary or memory: https://www.oracle.com/il-en/cloud/architecture-center/oci-in-5/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/il-en/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/il-en/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/il-en/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/il-en/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/il-en/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/il/cloud/
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/il/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/il/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/il/menu-content/universal.html
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/in/cloud/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/in/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/in/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/in/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/in/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/in/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/it/cloud/
Source: chromecache_456.2.drString found in binary or memory: https://www.oracle.com/it/cloud/architecture-center/oci-in-5/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/it/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/it/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/it/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/it/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/it/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/jo-ar/cloud/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/jo-ar/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/jo-ar/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/jo-ar/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/jo-ar/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/jo-ar/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/jo/cloud/
Source: chromecache_456.2.drString found in binary or memory: https://www.oracle.com/jo/cloud/architecture-center/oci-in-5/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/jo/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/jo/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/jo/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/jo/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/jo/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/jp/cloud/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/jp/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/jp/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/jp/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/jp/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/jp/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/ke/cloud/
Source: chromecache_456.2.drString found in binary or memory: https://www.oracle.com/ke/cloud/architecture-center/oci-in-5/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/ke/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/ke/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/ke/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/ke/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/ke/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/kr/cloud/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/kr/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/kr/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/kr/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/kr/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/kr/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/kw-ar/cloud/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/kw-ar/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/kw-ar/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/kw-ar/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/kw-ar/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/kw-ar/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/kw/cloud/
Source: chromecache_456.2.drString found in binary or memory: https://www.oracle.com/kw/cloud/architecture-center/oci-in-5/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/kw/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/kw/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/kw/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/kw/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/kw/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/mx/cloud/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/mx/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/mx/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/mx/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/mx/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/mx/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/my/cloud/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/my/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/my/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/my/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/my/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/my/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/ng/cloud/
Source: chromecache_456.2.drString found in binary or memory: https://www.oracle.com/ng/cloud/architecture-center/oci-in-5/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/ng/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/ng/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/ng/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/ng/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/ng/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/nl/cloud/
Source: chromecache_456.2.drString found in binary or memory: https://www.oracle.com/nl/cloud/architecture-center/oci-in-5/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/nl/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/nl/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/nl/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/nl/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/nl/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/nz/cloud/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/nz/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/nz/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/nz/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/nz/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/nz/oci-menu-v3/
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/oci-menu-v3/
Source: chromecache_302.2.dr, chromecache_312.2.drString found in binary or memory: https://www.oracle.com/opn/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/opn/index.html
Source: chromecache_268.2.dr, chromecache_508.2.dr, chromecache_464.2.dr, chromecache_486.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/oracle-health-conference/
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/partnernetwork/
Source: chromecache_302.2.dr, chromecache_312.2.drString found in binary or memory: https://www.oracle.com/partners/
Source: chromecache_302.2.drString found in binary or memory: https://www.oracle.com/pdit-locale-map.json
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/pe/cloud/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/pe/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/pe/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/pe/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/pe/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/pe/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/ph/cloud/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/ph/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/ph/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/ph/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/ph/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/ph/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/pk/cloud/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/pk/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/pk/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/pk/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/pk/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/pk/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/pl/cloud/
Source: chromecache_456.2.drString found in binary or memory: https://www.oracle.com/pl/cloud/architecture-center/oci-in-5/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/pl/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/pl/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/pl/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/pl/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/pl/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/pt/cloud/
Source: chromecache_456.2.drString found in binary or memory: https://www.oracle.com/pt/cloud/architecture-center/oci-in-5/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/pt/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/pt/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/pt/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/pt/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/pt/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/qa-ar/cloud/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/qa-ar/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/qa-ar/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/qa-ar/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/qa-ar/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/qa-ar/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/qa/cloud/
Source: chromecache_456.2.drString found in binary or memory: https://www.oracle.com/qa/cloud/architecture-center/oci-in-5/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/qa/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/qa/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/qa/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/qa/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/qa/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/ro/cloud/
Source: chromecache_456.2.drString found in binary or memory: https://www.oracle.com/ro/cloud/architecture-center/oci-in-5/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/ro/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/ro/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/ro/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/ro/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/ro/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/sa-ar/cloud/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/sa-ar/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/sa-ar/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/sa-ar/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/sa-ar/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/sa-ar/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/sa/cloud/
Source: chromecache_456.2.drString found in binary or memory: https://www.oracle.com/sa/cloud/architecture-center/oci-in-5/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/sa/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/sa/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/sa/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/sa/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/sa/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/se/cloud/
Source: chromecache_456.2.drString found in binary or memory: https://www.oracle.com/se/cloud/architecture-center/oci-in-5/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/se/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/se/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/se/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/se/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/se/oci-menu-v3/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/search/events?Ntt=Developer&Dy=1&Nty=1&Ntk=S4
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/sg/cloud/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/sg/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/sg/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/sg/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/sg/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/sg/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/sk/cloud/
Source: chromecache_456.2.drString found in binary or memory: https://www.oracle.com/sk/cloud/architecture-center/oci-in-5/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/sk/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/sk/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/sk/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/sk/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/sk/oci-menu-v3/
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/support/contact.html#acquired
Source: chromecache_235.2.dr, chromecache_479.2.drString found in binary or memory: https://www.oracle.com/support/support-options.html
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/tr/cloud/
Source: chromecache_456.2.drString found in binary or memory: https://www.oracle.com/tr/cloud/architecture-center/oci-in-5/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/tr/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/tr/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/tr/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/tr/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/tr/oci-menu-v3/
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/tw/cloud/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/tw/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/tw/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/tw/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/tw/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/tw/oci-menu-v3/
Source: chromecache_259.2.dr, chromecache_456.2.drString found in binary or memory: https://www.oracle.com/uk/cloud/
Source: chromecache_456.2.drString found in binary or memory: https://www.oracle.com/uk/cloud/architecture-center/
Source: chromecache_456.2.drString found in binary or memory: https://www.oracle.com/uk/cloud/architecture-center/oci-in-5/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/uk/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/uk/corporate/contact/
Source: chromecache_359.2.drString found in binary or memory: https://www.oracle.com/uk/global-menu-v2/
Source: chromecache_436.2.dr, chromecache_456.2.drString found in binary or memory: https://www.oracle.com/uk/index.html
Source: chromecache_424.2.drString found in binary or memory: https://www.oracle.com/uk/menu-content/universal.html
Source: chromecache_295.2.drString found in binary or memory: https://www.oracle.com/uk/oci-menu-v3/
Source: chromecache_425.2.drString found in binary or memory: https://www.oracle.com/visitorinfo/
Source: chromecache_350.2.dr, chromecache_508.2.dr, chromecache_469.2.dr, chromecache_464.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/webapps/redirect/signon?nexturl=
Source: chromecache_259.2.drString found in binary or memory: https://www.oracle.com/za/cloud/
Source: chromecache_456.2.drString found in binary or memory: https://www.oracle.com/za/cloud/architecture-center/oci-in-5/
Source: chromecache_436.2.drString found in binary or memory: https://www.oracle.com/za/cloud/sign-in.html
Source: chromecache_464.2.drString found in binary or memory: https://www.oracle.com/za/corporate/contact/
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.oracle.com/za/global-menu-v2/
Source: chromecache_508.2.dr, chromecache_424.2.drString found in binary or memory: https://www.oracle.com/za/menu-content/universal.html
Source: chromecache_236.2.dr, chromecache_295.2.drString found in binary or memory: https://www.oracle.com/za/oci-menu-v3/
Source: chromecache_329.2.dr, chromecache_506.2.drString found in binary or memory: https://www.youtube.com
Source: chromecache_251.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_268.2.dr, chromecache_436.2.dr, chromecache_508.2.dr, chromecache_464.2.dr, chromecache_259.2.dr, chromecache_486.2.dr, chromecache_424.2.dr, chromecache_456.2.drString found in binary or memory: https://www.youtube.com/oracle/
Source: chromecache_456.2.drString found in binary or memory: https://www.youtube.com/playlist?list=PLKCk3OyNwIzst5bgunk2NCuwkimvZooHa
Source: chromecache_456.2.drString found in binary or memory: https://www.youtube.com/playlist?list=PLKCk3OyNwIzt7x6scscDXuPL32YuZJ10r
Source: chromecache_456.2.drString found in binary or memory: https://www.youtube.com/playlist?list=PLKCk3OyNwIzvEoCufw74dlrsPKkQ8oGgV
Source: chromecache_456.2.drString found in binary or memory: https://www.youtube.com/playlist?list=PLKCk3OyNwIzvG_krTNTQQf-MSeyUerh2y
Source: chromecache_456.2.drString found in binary or memory: https://www.youtube.com/playlist?list=PLKCk3OyNwIzvN4nR1A87-hs1EkAnbqIAI
Source: chromecache_456.2.drString found in binary or memory: https://www.youtube.com/playlist?list=PLPIzp-E1msrZyDj_RFCagOIM9ATdLd33b
Source: chromecache_286.2.dr, chromecache_359.2.drString found in binary or memory: https://www.youtube.com/user/OracleLearning
Source: chromecache_265.2.drString found in binary or memory: https://z.moatads.com/swf/MessageSenderV4.swf
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50179
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50181
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50184
Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50186
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50185
Source: unknownNetwork traffic detected: HTTP traffic on port 50186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50187
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50111 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50140
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 50123 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50143
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50152
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50159
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50179 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50163
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50166
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 23.216.73.151:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.216.73.151:443 -> 192.168.2.4:49774 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_5516_1948072440Jump to behavior
Source: classification engineClassification label: clean1.win@25/306@96/19
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1996,i,2551939140022594757,5403678976337663227,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://links-cnv.com/e9e1b16b4f50ae5d409c88280d14d625c08a5e88869221494cdc2475f925c045/00004ee4e231d9ba635574337ad11aabfdacce463fe2961154b82179b2c13378?dest_url=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F%3Fytid%3DT1Pbm7o0Xwc
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1996,i,2551939140022594757,5403678976337663227,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: chromecache_259.2.drBinary or memory string: <li><a href="/uk/cloud/compute/vmware/" data-lbl="vmware">VMware</a></li>
Source: chromecache_295.2.drBinary or memory string: <div class="obttn1"> <a href="/uk/cloud/free/" data-lbl="services:vmware/start-your-trial" class="u30acta">Start your trial today</a> </div>
Source: chromecache_295.2.drBinary or memory string: <button id="vmware-tab" role="tab" aria-selected="false" aria-controls="vmware-panel" aria-expanded="false" data-lbl="services:vmware">VMware</button>
Source: chromecache_359.2.drBinary or memory string: <li><a href="/uk/cloud/compute/vmware/" data-lbl="products:oci/vmware" target="_top">VMware</a></li>
Source: chromecache_295.2.drBinary or memory string: <li> <a href="/uk/cloud/compute/vmware/" data-lbl="services:compute/vmware">VMware</a>
Source: chromecache_295.2.drBinary or memory string: <div class="u30subhead" id="vmware-label">VMware</div>
Source: chromecache_295.2.drBinary or memory string: <li><a href="/uk/cloud/compute/vmware/" data-lbl="services:vmware/overview">VMware Overview</a></li>
Source: chromecache_295.2.drBinary or memory string: <p>Customer-managed VMware environment for complete control and no re-architecture.</p>
Source: chromecache_295.2.drBinary or memory string: <li><a href="https://docs.oracle.com/en-us/iaas/Content/VMware/Concepts/ocvsoverview.htm" data-lbl="services:vmware/documentation">Documentation</a></li>
Source: chromecache_456.2.drBinary or memory string: <h3>Increasing VMware Datastore size backed by OCI Block Storage</h3>
Source: chromecache_456.2.drBinary or memory string: on VMware and storage within Oracle Cloud Infrastructure (OCI).</p>
Source: chromecache_456.2.drBinary or memory string: aria-label="Increasing VMware Datastore size backed by OCI Block Storage"> <img
Source: chromecache_456.2.drBinary or memory string: alt="Increasing VMware Datastore size backed by OCI Block Storage" /> </div>
Source: chromecache_295.2.drBinary or memory string: <li><a href="/uk/cloud/price-list/#pricing-vmware" data-lbl="services:vmware/pricing">Pricing</a></li>
Source: chromecache_259.2.drBinary or memory string: from containers and VMware to AI
Source: chromecache_295.2.drBinary or memory string: <div class="u30scontent" role="tabpanel" id="vmware-panel" aria-labelledby="vmware-tab">
Source: chromecache_295.2.drBinary or memory string: <li><a href="/uk/cloud/compute/vmware/#customers" data-lbl="services:vmware/customers">Customers</a></li>
Source: chromecache_259.2.drBinary or memory string: <div class="rc105w2 rc105w2-bttn rc105w2-6up rc105w2-tallbttn"> <a href="/uk/cloud/compute/vmware/" data-lbl="native-vmware"><span>Native VMware</span></a> </div>
Source: chromecache_424.2.drBinary or memory string: <li><a href="/uk/cloud/compute/vmware/" data-lbl="o-products-menu-infra/oci-vmware">VMware</a></li>
Source: chromecache_295.2.drBinary or memory string: <ul class="twoclm align-threeclm divider" aria-labelledby="vmware-label">
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses
Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication1
Ingress Tool Transfer
Data DestructionVirtual Private ServerEmployee Names
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://links-cnv.com/e9e1b16b4f50ae5d409c88280d14d625c08a5e88869221494cdc2475f925c045/00004ee4e231d9ba635574337ad11aabfdacce463fe2961154b82179b2c13378?dest_url=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F%3Fytid%3DT1Pbm7o0Xwc0%Avira URL Cloudsafe
https://links-cnv.com/e9e1b16b4f50ae5d409c88280d14d625c08a5e88869221494cdc2475f925c045/00004ee4e231d9ba635574337ad11aabfdacce463fe2961154b82179b2c13378?dest_url=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F%3Fytid%3DT1Pbm7o0Xwc0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://s2.go-mpulse.net/boomerang/0%URL Reputationsafe
about:blank0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
youtube-ui.l.google.com
74.125.136.136
truefalse
    high
    accounts.google.com
    64.233.176.84
    truefalse
      high
      oracle.112.2o7.net
      63.140.38.151
      truefalse
        high
        i.ytimg.com
        64.233.176.119
        truefalse
          high
          www.google.com
          74.125.138.103
          truefalse
            high
            links-cnv.com
            35.82.11.88
            truefalse
              unknown
              tms.oracle.com.greylabeldelivery.com
              3.161.163.50
              truefalse
                unknown
                clients.l.google.com
                172.217.215.113
                truefalse
                  high
                  dzfq4ouujrxm8.cloudfront.net
                  3.161.163.124
                  truefalse
                    high
                    fp2e7a.wpc.phicdn.net
                    192.229.211.108
                    truefalse
                      unknown
                      consent.trustarc.com
                      3.161.150.83
                      truefalse
                        high
                        www.oracle.com
                        unknown
                        unknownfalse
                          high
                          s.go-mpulse.net
                          unknown
                          unknownfalse
                            unknown
                            kg2tsstaceudqznq72fa-f-671d49142-clientnsv4-s.akamaihd.net
                            unknown
                            unknownfalse
                              high
                              kg2tsstaceudqznq72ra-f-5dbc24de2-clientnsv4-s.akamaihd.net
                              unknown
                              unknownfalse
                                high
                                z.moatads.com
                                unknown
                                unknownfalse
                                  unknown
                                  81-181-57-74_s-23-209-188-198_ts-1706098354-clienttons-s.akamaihd.net
                                  unknown
                                  unknownfalse
                                    high
                                    clients2.google.com
                                    unknown
                                    unknownfalse
                                      high
                                      trial-eum-clientnsv4-s.akamaihd.net
                                      unknown
                                      unknownfalse
                                        high
                                        kg2tsstaceudqznq7zwq-f-92da488a2-clientnsv4-s.akamaihd.net
                                        unknown
                                        unknownfalse
                                          high
                                          www.youtube.com
                                          unknown
                                          unknownfalse
                                            high
                                            kg2tsstaceudqznq72ma-f-882e87cf8-clientnsv4-s.akamaihd.net
                                            unknown
                                            unknownfalse
                                              high
                                              dc.oracleinfinity.io
                                              unknown
                                              unknownfalse
                                                unknown
                                                173bf10f.akstat.io
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  trial-eum-clienttons-s.akamaihd.net
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    tms.oracle.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      px.moatads.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        d.oracleinfinity.io
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          kg2tssqxafuqwznq72za-pxlhay-a6aa57089-clientnsv4-s.akamaihd.net
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            tags.tiqcdn.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              kg2tsstaceudqznq72pa-f-65619a1b8-clientnsv4-s.akamaihd.net
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                c.go-mpulse.net
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  173bf109.akstat.io
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    NameMaliciousAntivirus DetectionReputation
                                                                    https://www.oracle.com/uk/cloud/architecture-center/oci-in-5/?ytid=T1Pbm7o0Xwc#maincontentfalse
                                                                      high
                                                                      https://consent.trustarc.com/log?domain=oracle.com&country=us&state=&behavior=implied&session=3ca0128d-189f-412e-9a6b-980622b5a237&userType=NEW&c=932c&referer=https://www.oracle.comfalse
                                                                        high
                                                                        about:blankfalse
                                                                        • Avira URL Cloud: safe
                                                                        low
                                                                        https://consent.trustarc.com/log?domain=oracle.com&country=us&state=&behavior=implied&session=3ca0128d-189f-412e-9a6b-980622b5a237&userType=NEW&c=0875&referer=https://www.oracle.comfalse
                                                                          high
                                                                          https://consent.trustarc.com/get?name=crossdomain.html&domain=oracle.comfalse
                                                                            high
                                                                            https://www.youtube.com/s/player/b31b88f2/www-widgetapi.vflset/www-widgetapi.jsfalse
                                                                              high
                                                                              https://www.oracle.com/uk/cloud/false
                                                                                high
                                                                                https://oracle.112.2o7.net/b/ss/oracleglobal/1/JS-2.6.0/s21580221092399?AQB=1&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A12%3A34%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2Fcloud%2Fsign-in.html&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcloud%2Fsign-in.html&cc=USD&c22=global%3Aen-uk%3Aactive-country-select%3Aloaded&c44=t0%7Et0%7Et3%7Et1%7Et1%7Et1%7Ena&c46=redwood_lib%7Et0%7Et0%7Et0%7Et0%7Et0&v53=%5Bundefined%5Dglobal%3Aen-uk%3Aactive-country-select%3Aloaded&pe=lnk_o&pev2=global%3Aen-uk%3Aactive-country-select%3Aloaded&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1false
                                                                                  high
                                                                                  https://tms.oracle.com/main/prod/utag.65.js?utv=ut4.48.202311032012false
                                                                                    high
                                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                                    https://www.oracle.com/tr/corporate/contact/chromecache_464.2.drfalse
                                                                                      high
                                                                                      https://www.oracle.com/za/oci-menu-v3/chromecache_236.2.dr, chromecache_295.2.drfalse
                                                                                        high
                                                                                        https://www.oracle.com/sa-ar/menu-content/universal.htmlchromecache_508.2.dr, chromecache_424.2.drfalse
                                                                                          high
                                                                                          https://docs.oracle.com/en-us/iaas/Content/Network/Concepts/landing.htmchromecache_236.2.dr, chromecache_295.2.drfalse
                                                                                            high
                                                                                            https://www.oracle.com/ae/cloud/sign-in.htmlchromecache_436.2.drfalse
                                                                                              high
                                                                                              https://docs.oracle.com/en/cloud/get-started/subscriptions-cloud/secure-platform-cloud-services.htmlchromecache_464.2.drfalse
                                                                                                high
                                                                                                https://s2.go-mpulse.net/boomerang/chromecache_286.2.dr, chromecache_436.2.dr, chromecache_508.2.dr, chromecache_464.2.dr, chromecache_259.2.dr, chromecache_424.2.dr, chromecache_359.2.dr, chromecache_456.2.dr, chromecache_236.2.dr, chromecache_295.2.dr, chromecache_457.2.drfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://www.oracle.com/it/menu-content/universal.htmlchromecache_508.2.dr, chromecache_424.2.drfalse
                                                                                                  high
                                                                                                  https://www.oracle.com/sa-ar/corporate/contact/chromecache_464.2.drfalse
                                                                                                    high
                                                                                                    https://www.oracle.com/es/global-menu-v2/chromecache_286.2.dr, chromecache_359.2.drfalse
                                                                                                      high
                                                                                                      https://www.oracle.com/sg/menu-content/universal.htmlchromecache_508.2.dr, chromecache_424.2.drfalse
                                                                                                        high
                                                                                                        https://www.oracle.com/ie/menu-content/universal.htmlchromecache_508.2.dr, chromecache_424.2.drfalse
                                                                                                          high
                                                                                                          https://www.oracle.com/uk/cloud/architecture-center/chromecache_456.2.drfalse
                                                                                                            high
                                                                                                            http://consent.trustarc.com/bannermsg?chromecache_463.2.drfalse
                                                                                                              high
                                                                                                              https://www.oracle.com/fr/oci-menu-v3/chromecache_236.2.dr, chromecache_295.2.drfalse
                                                                                                                high
                                                                                                                https://partner-finder.oracle.com/catalog/chromecache_286.2.dr, chromecache_359.2.drfalse
                                                                                                                  high
                                                                                                                  https://investor.oracle.com/home/default.aspxchromecache_424.2.dr, chromecache_359.2.dr, chromecache_456.2.drfalse
                                                                                                                    high
                                                                                                                    https://www.oracle.com/de/cloud/chromecache_259.2.drfalse
                                                                                                                      high
                                                                                                                      https://docs.oracle.com/en/cloud/paas/integration-services-cloud/index.htmlchromecache_236.2.dr, chromecache_295.2.drfalse
                                                                                                                        high
                                                                                                                        https://www.oracle.com/in/cloud/sign-in.htmlchromecache_436.2.drfalse
                                                                                                                          high
                                                                                                                          https://www.oracle.com/jo-ar/menu-content/universal.htmlchromecache_508.2.dr, chromecache_424.2.drfalse
                                                                                                                            high
                                                                                                                            https://www.oracle.com/pk/menu-content/universal.htmlchromecache_508.2.dr, chromecache_424.2.drfalse
                                                                                                                              high
                                                                                                                              https://www.oracle.com/ch-fr/corporate/contact/chromecache_464.2.drfalse
                                                                                                                                high
                                                                                                                                https://www.oracle.com/sk/corporate/contact/chromecache_464.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://myservices.la1.oraclecloud.com/mycloud/faces/dashboard.jspxchromecache_436.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://www.oracle.com/kw-ar/global-menu-v2/chromecache_286.2.dr, chromecache_359.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://www.oracle.com/qa/cloud/architecture-center/oci-in-5/chromecache_456.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://go.oracle.com/armaccelerator?elqCampaignId=291534chromecache_464.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://education.oracle.com/learn/oracle-cloud-infrastructure/pPillar_640chromecache_295.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://www.oracle.com/za/cloud/chromecache_259.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://docs.oracle.com/en-us/iaas/bigdata/home.htmchromecache_236.2.dr, chromecache_295.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://www.oracle.com/asset/web/favicons/favicon-32.pngchromecache_436.2.dr, chromecache_508.2.dr, chromecache_464.2.dr, chromecache_259.2.dr, chromecache_424.2.dr, chromecache_456.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.oracle.com/tw/oci-menu-v3/chromecache_236.2.dr, chromecache_295.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://myservices.us8.oraclecloud.com/mycloud/faces/dashboard.jspxchromecache_436.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.oracle.com/sg/oci-menu-v3/chromecache_236.2.dr, chromecache_295.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://community.oracle.com/community/supportchromecache_508.2.dr, chromecache_424.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://community.oracle.com/community/usergroupschromecache_508.2.dr, chromecache_424.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.oracle.com/a/ocom/img/u28-bgimg-oracle-live.jpgchromecache_508.2.dr, chromecache_424.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.oracle.com/eg/corporate/contact/chromecache_464.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.oracle.com/ae/cloud/chromecache_259.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.oracle.com/ro/cloud/chromecache_259.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.oracle.com/cl/oci-menu-v3/chromecache_236.2.dr, chromecache_295.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://developer.oracle.com/developer-live/?source=:ow:o:h:nav::DevLiveSeries_OcomHomepageEventsDrochromecache_286.2.dr, chromecache_359.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://supportrenewals.oracle.comchromecache_508.2.dr, chromecache_424.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://docs.oracle.com/en-us/iaas/Content/Billing/Concepts/supportrewardsoverview.htmchromecache_259.2.dr, chromecache_236.2.dr, chromecache_295.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.oracle.com/ie/oci-menu-v3/chromecache_236.2.dr, chromecache_295.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://www.oracle.com/cl/cloud/chromecache_259.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://www.oracle.com/oracle-health-conference/chromecache_268.2.dr, chromecache_508.2.dr, chromecache_464.2.dr, chromecache_486.2.dr, chromecache_424.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.oracle.com/cn/oci-menu-v3/chromecache_236.2.dr, chromecache_295.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://myservices.emea.oraclecloud.com/mycloud/faces/dashboard.jspxchromecache_436.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://support.oracle.comchromecache_236.2.dr, chromecache_295.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://cloud-staging.oracle.com?tenant=chromecache_436.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://myservices.us9.oraclecloud.com/mycloud/faces/dashboard.jspxchromecache_436.2.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://www.oracle.com/ca-fr/menu-content/universal.htmlchromecache_508.2.dr, chromecache_424.2.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://www.oracle.com/fr/cloud/sign-in.htmlchromecache_436.2.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://docs.oracle.com/en-us/iaas/Content/VMware/Concepts/ocvsoverview.htmchromecache_236.2.dr, chromecache_295.2.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://www.oracle.com/au/cloud/chromecache_259.2.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://www.oracle.com/za/cloud/sign-in.htmlchromecache_436.2.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://docs.oracle.com/en/solutions/index.html?type=reference-architectures&page=0&is=true&sort=0chromecache_508.2.dr, chromecache_424.2.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://www.oracle.com/ae-ar/menu-content/universal.htmlchromecache_508.2.dr, chromecache_424.2.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://www.oracle.com/ca-en/cloud/sign-in.htmlchromecache_436.2.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://www.oracle.com/za/global-menu-v2/chromecache_286.2.dr, chromecache_359.2.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://www.oracle.com/cis/oci-menu-v3/chromecache_236.2.dr, chromecache_295.2.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://www.oracle.com/pl/corporate/contact/chromecache_464.2.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://www.oracle.com/kr/global-menu-v2/chromecache_286.2.dr, chromecache_359.2.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://www.oracle.com/cis/cloud/architecture-center/oci-in-5/chromecache_456.2.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://www.oracle.com/it/global-menu-v2/chromecache_286.2.dr, chromecache_359.2.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://www.oracle.com/jp/global-menu-v2/chromecache_286.2.dr, chromecache_359.2.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://www.oracle.com/webapps/redirect/signon?nexturl=chromecache_350.2.dr, chromecache_508.2.dr, chromecache_469.2.dr, chromecache_464.2.dr, chromecache_424.2.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://www.youtube.com/user/OracleLearningchromecache_286.2.dr, chromecache_359.2.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://go.oracle.com/LP=115409?elqCampaignId=312100&src1=:ow:o:h:feb:::CEDaysSpain2021&intcmp=WWMK2chromecache_349.2.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://apexapps.oracle.com/pls/apex/dbpm/r/livelabs/view-workshop?wid=631&clear=180&session=1079484chromecache_259.2.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://www.oracle.com/in/global-menu-v2/chromecache_286.2.dr, chromecache_359.2.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://www.oracle.com/it/corporate/contact/chromecache_464.2.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://www.oracle.com/qa/cloud/sign-in.htmlchromecache_436.2.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://go.oracle.com/subscribe/?l_code=en-us&src1=OW:O:FOchromecache_268.2.dr, chromecache_436.2.dr, chromecache_508.2.dr, chromecache_464.2.dr, chromecache_259.2.dr, chromecache_486.2.dr, chromecache_424.2.dr, chromecache_456.2.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://go.oracle.com/LP=121237?elqCampaignId=329675&src1=:ow:o:s:feb:::Freedom_For&intcmp=WWMK21120chromecache_401.2.dr, chromecache_349.2.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://www.oracle.com/kr/menu-content/universal.htmlchromecache_508.2.dr, chromecache_424.2.drfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://www.oracle.com/my/cloud/chromecache_259.2.drfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://myservices.ca3.oraclecloud.com/mycloud/faces/dashboard.jspxchromecache_436.2.drfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://www.oracle.com/nz/corporate/contact/chromecache_464.2.drfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://www.oracle.com/br/cloud/sign-in.htmlchromecache_436.2.drfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://www.oracle.com/qa/oci-menu-v3/chromecache_236.2.dr, chromecache_295.2.drfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://www.oracle.com/nl/oci-menu-v3/chromecache_236.2.dr, chromecache_295.2.drfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://www.oracle.com/be/global-menu-v2/chromecache_286.2.dr, chromecache_359.2.drfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://www.oracle.com/ch-fr/cloud/architecture-center/oci-in-5/chromecache_456.2.drfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://www.oracle.com/ca-fr/cloud/sign-in.htmlchromecache_436.2.drfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://www.oracle.com/au/global-menu-v2/chromecache_286.2.dr, chromecache_359.2.drfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://www.oracle.com/bh/global-menu-v2/chromecache_286.2.dr, chromecache_359.2.drfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://developers.google.com/youtube/iframe_api_reference#Eventschromecache_329.2.drfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://www.oracle.com/pdit-locale-map.jsonchromecache_302.2.drfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                        3.161.163.124
                                                                                                                                                                                                                                                                        dzfq4ouujrxm8.cloudfront.netUnited States
                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                        3.161.150.100
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                        63.140.38.180
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                                                                                                                                                                        3.161.163.92
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                        3.161.163.50
                                                                                                                                                                                                                                                                        tms.oracle.com.greylabeldelivery.comUnited States
                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                        63.140.38.219
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                                                                                                                                                                        64.233.176.119
                                                                                                                                                                                                                                                                        i.ytimg.comUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        74.125.138.103
                                                                                                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        172.217.215.113
                                                                                                                                                                                                                                                                        clients.l.google.comUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        3.161.150.4
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                        64.233.176.84
                                                                                                                                                                                                                                                                        accounts.google.comUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        172.253.124.119
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        3.161.150.83
                                                                                                                                                                                                                                                                        consent.trustarc.comUnited States
                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                        63.140.38.151
                                                                                                                                                                                                                                                                        oracle.112.2o7.netUnited States
                                                                                                                                                                                                                                                                        4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                                                                                                        35.82.11.88
                                                                                                                                                                                                                                                                        links-cnv.comUnited States
                                                                                                                                                                                                                                                                        237MERIT-AS-14USfalse
                                                                                                                                                                                                                                                                        74.125.136.136
                                                                                                                                                                                                                                                                        youtube-ui.l.google.comUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                                                                        192.168.2.16
                                                                                                                                                                                                                                                                        192.168.2.4
                                                                                                                                                                                                                                                                        Joe Sandbox version:39.0.0 Ruby
                                                                                                                                                                                                                                                                        Analysis ID:1380250
                                                                                                                                                                                                                                                                        Start date and time:2024-01-24 13:10:29 +01:00
                                                                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                        Overall analysis duration:0h 4m 7s
                                                                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                        Sample URL:https://links-cnv.com/e9e1b16b4f50ae5d409c88280d14d625c08a5e88869221494cdc2475f925c045/00004ee4e231d9ba635574337ad11aabfdacce463fe2961154b82179b2c13378?dest_url=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F%3Fytid%3DT1Pbm7o0Xwc
                                                                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                        Number of analysed new started processes analysed:8
                                                                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                        Detection:CLEAN
                                                                                                                                                                                                                                                                        Classification:clean1.win@25/306@96/19
                                                                                                                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                                                                                        • Browse: https://www.oracle.com/uk/cloud/architecture-center/oci-in-5/?ytid=T1Pbm7o0Xwc#maincontent
                                                                                                                                                                                                                                                                        • Browse: https://www.oracle.com/uk/
                                                                                                                                                                                                                                                                        • Browse: https://www.oracle.com/uk/cloud/
                                                                                                                                                                                                                                                                        • Browse: https://www.oracle.com/uk/countries-list.html#countries
                                                                                                                                                                                                                                                                        • Browse: https://www.oracle.com/uk/corporate/contact/
                                                                                                                                                                                                                                                                        • Browse: https://www.oracle.com/uk/cloud/sign-in.html
                                                                                                                                                                                                                                                                        • Browse: https://www.oracle.com/uk/index.html
                                                                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 64.233.177.94, 34.104.35.123, 96.17.40.56, 140.86.220.209, 23.216.72.128, 96.17.43.19, 23.201.212.156, 52.165.165.26, 72.21.81.240, 192.229.211.108, 20.242.39.171, 23.1.105.11, 23.1.105.7, 23.207.48.129, 172.253.124.95, 108.177.122.95, 64.233.177.95, 64.233.185.95, 142.250.105.95, 142.251.15.95, 74.125.136.95, 173.194.219.95, 64.233.176.95, 172.217.215.95, 142.250.9.95, 74.125.138.95, 20.3.187.198, 142.250.9.94, 173.194.219.94, 23.55.253.159, 23.216.73.113, 23.208.128.114, 23.219.217.57, 23.209.188.198, 23.209.188.206, 23.47.218.173, 23.47.218.137
                                                                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, wildcard.moatads.com.edgekey.net, e11123.x.akamaiedge.net, clientservices.googleapis.com, a1024.dscg.akamai.net, wu.azureedge.net, a248.b.akamai.net, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, e4518.dscx.akamaiedge.net, glb.sls.prod.dcat.dsp.trafficmanager.net, ip46.go-mpulse.net.edgekey.net, fs.microsoft.com, d.oracleinfinity.io.edgekey.net, e2581.dscx.akamaiedge.net, content-autofill.googleapis.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, ds-www.oracle.com.edgekey.net, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, wildcard46.akstat.io.edgekey.net, e4518.dscapi7.akamaiedge.net, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, wildcard46.go-mpulse.net.edgekey.net, e13136.g.akamaiedge.net, dc.oracleinfinity.io.akadns.net
                                                                                                                                                                                                                                                                        • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                        No simulations
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65395)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):275885
                                                                                                                                                                                                                                                                        Entropy (8bit):5.388660986060307
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:jYHBFj+Mhn96ZxhveKlrt4W8XA6qwez873rEpDCv2oprP0RvG:j23HhMDhplrt4W8Ic73rsDWprP0c
                                                                                                                                                                                                                                                                        MD5:ABE94B98371F0989DFC75EA7024DCE1B
                                                                                                                                                                                                                                                                        SHA1:33D75EB4A4B9407B09475D4C4C25CB918BACBDEF
                                                                                                                                                                                                                                                                        SHA-256:5634031923D1053557643CA70394A3FFBA753AF567EB3869B229DB65E9633317
                                                                                                                                                                                                                                                                        SHA-512:156A0DDC59A5A11AB562F1F43FDBF37D0F1599702EA6998AF746EE93F1A1B78A88EBE14479F49CA61BDFF7356DBD57421FA594ADBB5536736387AC757470D382
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/asset/web/js/web-sdk.js
                                                                                                                                                                                                                                                                        Preview:/*!. * Copyright (c) 2023 Oracle and/or its affiliates.. * All rights reserved. Oracle Digital Assistant Client Web SDK, Release: 23.2.0. */.var e,factory;e=self,factory=function(){return function(){"use strict";var e={925:function(e,t,i){i.d(t,{a:function(){return A},b:function(){return S},c:function(){return s},d:function(){return o}});const s={DE_DE:"de-de",EN_AU:"en-au",EN_GB:"en-gb",EN_IN:"en-in",EN_US:"en-us",ES_ES:"es-es",FR_FR:"fr-fr",HI_IN:"hi-in",IT_IT:"it-it",PT_BR:"pt-br"},n=Object.keys(s).map((e=>s[e]));function o(e){return n.indexOf(e)>=0}const a=0,r=1,c=2,l=3;var h=i(810);const d=6,p=window.audioinput;function u(){return p}function g(e){return new Promise(((e,t)=>{const i=u();i.checkMicrophonePermission((s=>{s?e():i.getMicrophonePermission(((i,s)=>{i?e():t(s)}))}))})).then((()=>{const t=u();return t.start(e),t}))}function m(){return new Promise((e=>{const t=u();t.isCapturing()?(t.stop(e),t.disconnect()):e()}))}let f=window.AudioContext;const b=window.navigator;let v=b.me
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):23836
                                                                                                                                                                                                                                                                        Entropy (8bit):7.98916846073627
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:r57fSKqisUmmj1xUSok38XqXLyjLWgNVgTi1PnBEoVkTLTuFASBOJkoE:1aKqisdaoSRqq7yPKTiCLwAHJkoE
                                                                                                                                                                                                                                                                        MD5:9D20C648711EBCD64B79AAB58124DDC4
                                                                                                                                                                                                                                                                        SHA1:695430267D5C011B9A785B9D164ADB70923FBC0E
                                                                                                                                                                                                                                                                        SHA-256:C69DBBA0EF871984413E7508D103B95800953EBD7B608FB894FE86DCCD3A74CA
                                                                                                                                                                                                                                                                        SHA-512:507BF3B73E493CEEC1C5BEFDC6BFF377607B92B9749DCBCBF3AB001137C3C6BC9B1D8B49CF54A9727DAC28D0912FAA20D21E44EF33BEAB1CE0746A8DF0E64872
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-12-oci-basics.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................\....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........h....pixi............ipma.................\.mdat.....b;.v...4 2.... ...A@.^.f`...)W+........#.>......qJ..b....aV..-.2...<3..Q...<.,. ".WW<....GC...:.$..I..[......K3&..D..p=M.....#..D..M.K._.a.t.'E..p..hv.............p.no....@e..hd.A...V.Hi.q...R..6..u(A....F>.o..HDH[=....R..^1.&K..s..R..C:....+.y..>9b.....y..iD..d..0....lx.W}.:&=+0'.....2....C..J..RT|.t."....M.g..#........k..:..2[.N.:H.......k,J...........U....S[?|E..;'.G.6.8.D.x_.$..1*XQ.3?N.....^MV\}\.>5.F............. K.lR...{.T.\..lL._.|.];.v..h.........w.z.T........,......L..........s.I.u1.Z...b^.9T...W`U..?lr....T..C2...*......k....'...e..!...4..(].R.L.8..F..k6..K.|......7...._N=$..CQ....&.......Nq..=u.A>q\3.O..1.".Q..{@.f...v .`...\3.O...n.p\td."...K...ylXgG.....o.........d..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):28847
                                                                                                                                                                                                                                                                        Entropy (8bit):7.991895494578178
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:DmvkNVkJWZ591PFWvZCdkGxltspIuouro:qvyYWPdSMdrlmpIu+
                                                                                                                                                                                                                                                                        MD5:EC42970041E9ADAE81E1644E1202A488
                                                                                                                                                                                                                                                                        SHA1:74C20530854067B1CC307BF3A7C435E89DB764C4
                                                                                                                                                                                                                                                                        SHA-256:1106353E16CA0E221D5BC08BA7D44AC4B960610A0DC98C3AC2BE7A16E0D95DA0
                                                                                                                                                                                                                                                                        SHA-512:2D37E9F06FAF6060CEC455B8A33826EDDFBDCFFA7499A8EEBE8E9F06C8857D426236D04CFC8E224108AABAA35C69A45A40F8548636158EDBA04A190BEA0D6685
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-install-the-new-oracle.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................o....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........r....pixi............ipma.................o.mdat.....f).......2....... .@...?O4.4........'M...."m6.....K1..O8.5_IQ.*../.M........j...&g..[....5z. ,S.!#...J..A...(.j.Y.Z...........`<..l)..}..D.M......-.u 2..6.......T.?9.+e...e....^..P.{.x.T... ./Aj.6...Xw.V..5$.Q"../.w;N....D.P."..]..q..L...4.cs..uH.........:.&..=.>.u..&.}.D.&.8.........%.N..|n.F........e6.6..p.1Cu_..to:{&C!..wi..)}.R<BW.T......9....Q...ha:.i.8?K..u...Sx;2.'n.B4.......@B.f....6..<..D.Z...."......lL.).2hW.(...}.....X..p.LT/......\e`..Bm.f`....t....s....`....ym.*t>.j.n..Rp.H...?.....9...U~....dI.....i.Cj..X#.P+..t...2..[jj.vx=.c.i4.[cl.}....#.......q..~....U^T .......j.EvVp..}hE}...z=..(..f....2H..a..[Uy...$Q..sq;....W.mQ.c-A..h[.p..(...tW..i.J..1+_..B....V^.......vuv.].
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 732 x 373, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):5396
                                                                                                                                                                                                                                                                        Entropy (8bit):7.740491083577791
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:yX1yPPPPPPPPPPPPt7/ePytaTouFRjeuEJ3OP2KKXYIHqTfzQXJuHTOmRwcPPsj0:yXmTtaZXjeuit3XdKT7uJuHTO+HuE
                                                                                                                                                                                                                                                                        MD5:27CF8EC66C1023257A2C36EB2CF1DDDE
                                                                                                                                                                                                                                                                        SHA1:617C2C8B11723F3AB06771A041BE2E0AB8B12211
                                                                                                                                                                                                                                                                        SHA-256:D7C901C821759B4D078F33EC3A7C6C95D33ECA2F39719503F3C50D9DBCE723B7
                                                                                                                                                                                                                                                                        SHA-512:2061FF7C6D1C9C136401667C52594DDF3378D9801D2EA2F27A2884633987A04898C4964B6622102AB92928FCCA596F87472C66CF0F4D51E7DF8F7C5D287ECA1E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......u............PLTETE.TE.m_.vh.......]M..z.....p........eU.l^.......y.\M.ug.............eV................ZJ.jX.^O........m.dS.zg.n^.......tc..r....}..w..:.....tRNS@6:......orNT..w....(IDATx..V...@.X.RH...... ....yo.F...%9.{.......:...O...........A,..bAn..r.X.... .... 7...A,..bAn..r.X.... .... 7...A,..bAn..r.X.... .... 7...A,..bAn..r.X.... .... 7...A,..bAn..r.X.... .... 7...A,..bAn..r.X.... .... 7...A,..bAn..r.X.... .... 7...A,..bAn..r.X.... .... 7...A,..bAn..r.X.... .... 7...A,..bAn..r.X.... .... 7...A,..bAn..r.X.... .... 7...A,..bAn..r.X.... .... 7...A,..bAn..r.X.... .... 7...A,..bAn..?(.(....G.......p........ 7...A,..b.....V...u.\.*_e...hR.M..q9..s...Y.(.Z.k..r...W.&.....w~......../.j".0.GZ.D}Fu...jjk...}......|...>X....._..$...Ca.r.>..9...7D.r.q...q.....ZM.....;K..>+w..r...&`k..L.3..6.....]..j.wf........V....l.6....$......0...Ut.rq.......j.0i.|..Q5..U....XQ...S..we66..^Nm....M...~.....S..?.\........5.{0.W.2?.Z.j2w.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3504
                                                                                                                                                                                                                                                                        Entropy (8bit):7.84794619279457
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:rGAc/jTAjX6NRxEoN1pu/fENufaoh1oiyKDj/wW9xx0LmNXaATy/5JApkK1D/h4V:rGPTCX6TjgE+rhGiX3zX8kaNLskWI7/
                                                                                                                                                                                                                                                                        MD5:E210E0D28194BA922334A615D6622CF1
                                                                                                                                                                                                                                                                        SHA1:59704D9796C2D3B5863AC1046886B6C53BCD2758
                                                                                                                                                                                                                                                                        SHA-256:28F3FD7DBD8BD285A469B3AEE9E6FAEBEF11488E41D32E7D8804FFC6DB9C26CE
                                                                                                                                                                                                                                                                        SHA-512:DDAD8056D67C1B07EDB487DEAA1C5D2CE71679628AE0E338A334B8EFFC8EC28B2F539079C5CE1AB0112DFADFA3749A675E2081BD4C645C02D42A52510C42A7FE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/node/oce/storyhub/prod/api/v1.1/assets/CONTF0E9A0869AE84FD3A17323CBA8C316E8/native/rh09-lighthouse.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......l........pixi............ipma...................mdat.....!.q,. h@2...0.M4.@../....,]s.`.......=..TQ.......e4...y.Z....4E..YJ..&j.Q...7.Nk.O.W....."$X..Z!..q..X.y. .....Q..V.&.H.A?.3...r.-...T.ec.....&K.2.[.x..:.bh*.OP.e.N....Ps!a,...Bw.pT......0(..`.q{..Fd..3..e..%..=v.T...Z..+..N..g2..I.Z.0...-jqTy+V...|.i..#:;fW.KH@..rP9..v.d..&.T}...".Y..sT-...(..1<`.T...v..j.W.......v0~3.&..i.a.@.#~;0O.#L.. .e...s@..?+.#..?...;!..`WT#.*$e....U...!k.9..i5........\!..........Y.j.....h......0...(`...r).R_....T.....7.W.^..=f...x...t.2"7}h0...emW.oh.....C..E..w..e....m..x...=.L.&.F...?.|M....2.....9)......t1..H.i-.W...#d.7u..#.;...X..m.....b.H.~.Z.%...f.S.Zw.8a;[....'..,......:.<...[.5..e.D.:.]..Z...L..........g..v.'....f...i.~.cF^....d...0..v.2}&R..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 732x372, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):37269
                                                                                                                                                                                                                                                                        Entropy (8bit):7.981489501442516
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:nrLMdObyrE8XBUtBxwrjS+purQ5r/T1SFZitzTw5e2dXlhMRhao1rtyDH6h:8dOSvBUtBxwrjSK1aZitzTw5eqbo1xy2
                                                                                                                                                                                                                                                                        MD5:FB89A0E50078E7474CF98AD002CFF5CF
                                                                                                                                                                                                                                                                        SHA1:190DA95E991F1FCF1AFD8D8E9D29006915150B3D
                                                                                                                                                                                                                                                                        SHA-256:D755FD8C5AF4B2C9AAA2D0EF7F2C84EA35E42220D0C5AFF012F582426C99A31F
                                                                                                                                                                                                                                                                        SHA-512:4181512E29EAD79704DF8229D0E164C7912B83D9E2CAADF13BBC09E2036D5DF4E1427A3CC52ED9FFA7F31B6CB908888E652040A2128E1EF4DD54BC1171F497D7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;......t...."..........7....................................................................g1h.e2g|b....!2K,.-.n2xC.L.I...v..."..&b...J>.1R,..hE,.ev....5..+Z..(.?@...s^+.nm?.ru..y..l[.E......4..s.....]....\.....z.LQ*_...\...."p....fF..Zf.:.wR.F6.].4#...W.).j[.l.+ac.....}......o..;.t.40./.}......PB..j'^.].2.^.C..f..h..>...Z.R...v..P...-RfDN.C|s....Jk.z.TY...d.a.RbP.\a.$..$.:. I....|..>.*..u...+..lU..< ..:...<......#.:m...?>...pZ...]..k!<....q..C.t.w.p...{....E..T.X......,...Y...>i,..1.M.^a......>/Q.[..v.=..../U..2.j....z2]..&..kR.YGpO....#-.........mt..s.E...w..%.......&..NY.&.H.r.....0....H.(.,GZ...$..+.5.....dU...Kn..<..G...7...Q........n+F.....uL..2...2.2./F@U....i..b.l.Xs..H...{.l..ex....#\dq...wsW..j.e....SI..g..O.........a.^.....k.}..|..9.>.Y....KI`...K..[.\=.Ei.}.e)...If..s.a....#.&E&.`.e.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 1920 x 737, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):113329
                                                                                                                                                                                                                                                                        Entropy (8bit):7.994608806240863
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:3072:eodirvt77YVLP0kLfDKLyCfTGN2tbvvRm+ITfQP+yGY5H1:eEiz9UP9fOL9TGN2tjpmfvyGY51
                                                                                                                                                                                                                                                                        MD5:74DADA4C8C4757C15CD651538D294F84
                                                                                                                                                                                                                                                                        SHA1:20989C8DB09B9D83E4E778C43C2660C3AF8E0AF8
                                                                                                                                                                                                                                                                        SHA-256:32F10C284B53BC3F49A604745DCEBFF3AF502B066CF68C853ED7162A95D06A3C
                                                                                                                                                                                                                                                                        SHA-512:1D5B543B954B2783FD24C2A43D5ED7DC56493941D78683FE21A96E36B263E9D8C3A926D898F5DAEA77D04FBD980479C0DDE6AB05EADF171C8406A4DA51A4E683
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...............I....>PLTE...............................................................................................................................................................................................................................................................................................................................Z.....tRNS.@..f....orNT..w.....sRGB.........IDATx.......5.f ..D.."1r..0.gz.{...9.+b.<...{.SU.w+O&F..~Z{.[.Z...[..c;..zx...>.........8.P4...5.W.....s.#.p0w...K..e9.c.3.W...!.....*...DA...o-.......r[r.>..O...]......-..<9Y...6.R.~J.=9....v.g..#:..0>.^z_v.g.5.q~-hu..[....Y~....G...........Gz|.N..H..'J0../.V.L.vv.%.d.Q...+...\..V..3...........O.v.7!.MQA!...,...}X.(+.2g..p...t,....=...6s....k..k.Oi.4.s.....?.....zx...}....[......O},.B......h..,".J.R|..)...hz......./.........z...W......ay.)./.+<....'O...[~.~..e...J..0.Et.......:..+.w.....-`..^.D....8..h.....?..J.6_....7..oY..|..%.y.7..p.{.+[..&
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):148
                                                                                                                                                                                                                                                                        Entropy (8bit):4.835703936133663
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:tRBRNqo8+IjSKcvUVY4q7SLvDmJS4RKb58ZyAVkFXOtGVZHKbBiv:tnrVzUOtumc4slfXcYx
                                                                                                                                                                                                                                                                        MD5:DEE08DB9405011E7FDAE3A5704C19302
                                                                                                                                                                                                                                                                        SHA1:66DAFA39D6EE12F83BDD0B109CD355CEEFAFA6D2
                                                                                                                                                                                                                                                                        SHA-256:CAC22DFD1714CE9842413CCC8A0679AC64E899D5BAA2BA2412672FAFAA2869BF
                                                                                                                                                                                                                                                                        SHA-512:4D313A7BC7105779DC8B8141398202E21CE08012FD9D6E33510A8657881E3BBB3F4C3777F1DD8D81E94C2BDBD1F5DF60DF3166A95C00A6A82959742C55727218
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/i/rc115-oci-legend-current.svg
                                                                                                                                                                                                                                                                        Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="6" cy="6" r="6" fill="#024B7E"/>.</svg>.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 658x370, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):16161
                                                                                                                                                                                                                                                                        Entropy (8bit):7.859856301065251
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:pL48BucF7J/M68prueS0QhcoKOBG8XL4fAQ8yq:pkyucD068FbDoXYuZn
                                                                                                                                                                                                                                                                        MD5:C9DCEFF09B6019843069796290D2109A
                                                                                                                                                                                                                                                                        SHA1:2A76DA51D1A7D86289BD7F939602D77DED2FB235
                                                                                                                                                                                                                                                                        SHA-256:CF17F741DCD63155B4ABC51928B0CF086A6D79776174B563A544B871747E5577
                                                                                                                                                                                                                                                                        SHA-512:C9A166B6635E40166B74893E73DEF66D5478076482EF91ADF462C54DC48EAD20C6573F6CCAE361E7655DA1E4D4E5D26C468B0561147806DF9E95F4DF4D7F9C9B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......r...."..........5..................................................................0..$.|^.....*)..b....*)..b....;.M2....S...E1QLTS...E1QLTS...E1QLTS...E1QLTS...E1QLTS-E2TS...E1QLTS...E1<.;..y..(...............................77^e8k.........................................`C.L.....@........................6.....?7......<.<....f]..H.f..B.$..T{....4.=...V5y........................72..}>.66d..a.q.a.....9...............................C....\`................................c.n..H................................'.Q.?#....................................9...~_.>=^.............P@.....@.............:.........P.S5.>..^.o.s=.=x.0.5X....,._v.N..|.......M.u..t.. i.'..u.o.;....8.c.6'_&.-...D....r..y...n.v.h..O2...\.p..V.o..[d..k..-.#....M~...+.j..bsY4....j.....c)......on]u.'..\....(e. ...e..t......mG.S.r.Q...Yn...d.3.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):15031
                                                                                                                                                                                                                                                                        Entropy (8bit):7.978391642216424
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:ragn/alyNkPK8LQCr0UAtZl+cQGE3govHMw9S:IMaCDCr0UAtZEwaHM5
                                                                                                                                                                                                                                                                        MD5:64518481340067AF3F58A5DBF44DC2C1
                                                                                                                                                                                                                                                                        SHA1:4C04FAB3FF04C45B87C33543576F1DBAB8E88555
                                                                                                                                                                                                                                                                        SHA-256:98ED149A8CD5E7316D5A3D4150035AB9ACCA4C38FE4E7E3B5898C16659C60FDB
                                                                                                                                                                                                                                                                        SHA-512:9FBB6278318A68545C193238491CA2407613F36EDA6110C20A28002BF65F25C562DE59F196568D3646B5AD25F7DE078C061D8D1F1EA171B4BF8F0F3014E4DEDC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-3-oci-basics.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................9....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........h....pixi............ipma.................9.mdat.....b;.v...4 2.s.p.E.Q@.^.[....&..........D..C..u....Y(..}..tO.%.A0P...x.\_......0wQ...H.....A[...~/[C..0x.k.Hbo)...<......F.K.E%W...y.~g..R.,..=."..-.....7..yP...u.b<....{K..]n...Eb/...6}x*.gPl...q..i....=q..A...I..s.bIJ../...{.....<...9..-<..J1.....~..;....$..G.W.W*].........+.?....3...Oo:.b.o.G..p?.3.1.M4.l..T Q.v..V@$ng/=..!."'Y.wpDf.~._.&`.......o.].1Li.F.^..X4..Z..B..O..<H.M..o..N;...S...Ie.7...)h..y.....(<.........]%.......$....?.+..6..n]4.&m.:. 'Q.....S4..a.)MH. ....vF..m._.!....'P.R.....00...N..<.@eKn.e......r. .;v....:.....M..t..S...po....3g.J.0.P?...-....[dH..4b.:S...4 ..D.R,b.A.=...J...<+....A...j.t...`h.N.@/....a....a.&.*.....7c..*.......8.:n[...*..^.....Q...7!....l.G..B...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):25434
                                                                                                                                                                                                                                                                        Entropy (8bit):4.783659785511896
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:nF96IhQye/ISQvI/PJhOzmRZEwy1S4tbt:nhVKfPnRZdI/R
                                                                                                                                                                                                                                                                        MD5:A3419F0D3754AD7CD7A6D008CCC1D393
                                                                                                                                                                                                                                                                        SHA1:7BB9777ECEB703FEE0BAF8437E7CAFFD64C01CF2
                                                                                                                                                                                                                                                                        SHA-256:0083E0AD1DBBF2306096CDC133BE408B36D05E41A5838FF9004FFE91FB8FFD90
                                                                                                                                                                                                                                                                        SHA-512:11901E03B26FCB0172ADC75505C5B2724521B0F7D3BE13C477A95AC4751218F7A26E1725F65AAE38AB6464F9F28A0C51218C850E2AF4A51528EF86E652364277
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:"https://c.go-mpulse.net/api/config.json?key=DXNLE-YBWWY-AR74T-WMD99-77VRA&d=www.oracle.com&t=5686995&v=1.720.0&sl=1&si=05601f04-ebb7-44cf-b98d-fbdc663fe7b5-s7rluy&bcn=%2F%2F173bf10f.akstat.io%2F&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,LOGN&acao=&ak.ai=604074"
                                                                                                                                                                                                                                                                        Preview:{"h.key":"DXNLE-YBWWY-AR74T-WMD99-77VRA","h.d":"oracle.com","h.t":1706098352666,"h.cr":"f58bf6fa6f884bdc2d23ccdc21e5561987a56b76-b88fea76-caa131ee","session_id":"e33f3cff-2684-410e-88b2-4aded02cfb30","site_domain":"oracle.com","beacon_url":"//173bf108.akstat.io/","autorun":true,"instrument_xhr":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"Errors":{"enabled":true,"monitorTimeout":true,"monitorEvents":true,"maxErrors":20,"sendAfterOnload":true,"sendInterval":1000},"Continuity":{"enabled":true},"PageParams":{"xhr":"subresource","pageGroups":[{"type":"Regexp","parameter1":"\\.oracle\\.com\\/($|\\?)","parameter2":"Homepage","on":["navigation"]},{"type":"Regexp","parameter1":"\\/([a-zA-Z]{2}|asiasouth|lad|middleeast|middleeast-ar|africa)\\/customers/$","parameter2":"Customers HomePage Intl React","on":["navigation"]},{"type":"Regexp","parameter1":"/((.{2})(-.{2})?|africa|africa-fr|apac|asiasouth|cis|emea|lad|
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):80562
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9960379937345385
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:Q1bW5lukYc9j/RigZmI4fz+QfJgnG78tH89IaMKVyzcMpS1:QMUyLEgZmIcJ3741+Eod
                                                                                                                                                                                                                                                                        MD5:4CCF5472DA79A6A87A06286B72ED519D
                                                                                                                                                                                                                                                                        SHA1:4E00773E227D9E9654EF49827BCFA0483F53826F
                                                                                                                                                                                                                                                                        SHA-256:794074087D03E4B66C424AAF159AE902379C89D9627944690604F1D17B6F3B15
                                                                                                                                                                                                                                                                        SHA-512:3BCC8EB4F445C7F6AEFCC447AE95CFBC3DDA6142E87ACD104081FBEABB51CDADD0DB61DD826EBC0ECF63ECCA66D338AAD304EE3AAEA80875C79E57D145FA7B36
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../.....PLTE.................................................................................................................................................................................$......:tRNS........"/4.R..c9.l....&*...=A.p.gIM.EZ.^.x.....V.|t...../..9vIDATx.X.r.H...a..@..p......?l.Qk ....W.......%?.6H.IR...r.T....f.(....{..W:<.+.......q.YL...?..a.xH...v.*Cl...Q...i...=v.V......]..~....<N....&2.x.\~?..[.....i......C...F3.~.B^..F.&..\..~g.....b..^wPm..=.'^.IX0..f.......[.p..(..d..O.....B.q......[..8h.......#on..a,..c.<.........n.v........u..8..s.....M..c..*.}.../1..2-...@I~...L.....Mk..S...>...C..r.o.H..!7..(3J>*......h...6s.<...T..=C...>.A...9... .E..B....f. .pr..,...\^...u.@pF.V...k.?p...=..........2!...G....l.:.j.....Ec.n..L..~..|t.`Z....h.".}. .z<S..J...^^.Q..........0....s.y.oV.....M..9.......(/.].P..@.0.x..(.aic.B..7&.I%0...~.)z........\.2M:..p.<_!./=].Z..h.V~.w.....D......x....)L.!P.1.f3)R..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):7822
                                                                                                                                                                                                                                                                        Entropy (8bit):7.951346824998749
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:rGKvZSffeb0Zolzn3t9As/mk9iF066F3tIco1u+9cM74:rvRKoJYK0MdSPuu4
                                                                                                                                                                                                                                                                        MD5:4E522488D1FA2D8B680AF645B0C415E5
                                                                                                                                                                                                                                                                        SHA1:4870F0EACFFA085E72E6FC2E37DBEE16B3C85C16
                                                                                                                                                                                                                                                                        SHA-256:C4A28DAE3D3848CE763D77ED89F2B96AD52FD5485CFADE76CA30CC14E2FF48B8
                                                                                                                                                                                                                                                                        SHA-512:9180138E3DF412D19FEDD3CB823C87C5AD06750ECB805793AF698345A7435FAEB16309F943FF735C8F83225ABEFEF5C7ED5794EDF27BD61D8D9F8CE606AA8010
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-oci-in-5-npa.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........h....pixi............ipma...................mdat.....b;.v...4 2.:.....q@.^.R.2..[.....0....a.....`e...e...........5.l5.^.#D..c..j.Y7].['/.I..-W.M.mk.e^...+n....K#.n..b...!.UW..g..Z..t.s`.].0.(?..^[7.1..z....!.i..=..j.....6.dS...k..)..m...Bz....M>...,o.D...=...k...|y.Z..>@%o2^....sF@.........f.z.q-.d.FdZb..iP....V....]..f......W.!;.0=<H..f4....u.N...;-.F2^.....X/|1ys..C+.........k...D.M4h....G\u+R.p.%r.r.K5a.a.a.Zuh.......Lo.z..}G...:.......f..2r...3..)...$E...e..w.......5..#..N.<.p...5f.Xt...[y.....Z_G...a.^cv.l....c..v3[..j.X.'06.(.V...(..o5...E.).J.......|..4+.L.U....x.%...u...b.A.^?.....}. ..q.......m..q..Lv...j;'*.qWd.-.@...V...O.q...../....HrX.......n..!.N.M..Y.,..,:T..b.:.1rs. .!p.2.......FGS\...b........c...s.8)4.k.4.....,.4...&..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):978
                                                                                                                                                                                                                                                                        Entropy (8bit):5.221490738541872
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:t9Tj3LNn1rbMKMctxMhMKH6RWRdYZHaqzlOghqzu3BQWjtUeR:Xbl46ICJ3R
                                                                                                                                                                                                                                                                        MD5:32DDA78C800E7ED2EEE1D4F7023513D5
                                                                                                                                                                                                                                                                        SHA1:3B39A947A26FEB5728A477913979732AD6795BD9
                                                                                                                                                                                                                                                                        SHA-256:6E20E77CDFF9DF41AEAC4C29CC32844C7E1B5686F3007F237B206871DC4ABCDA
                                                                                                                                                                                                                                                                        SHA-512:C073E3E3041B83FF63B5A6EF5210A25F9697EAC7CC5C45C9D42D4992A8D0F66513D9AF82B69B001168ABE21AE032809C53FC52213D64CD1CCA3B37EE0395D182
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg height="24" width="24" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs><rect id="a" height="18" rx="2" width="24"/><mask id="b" fill="#fff"><use fill-rule="evenodd" xlink:href="#a"/></mask></defs><g fill="none" fill-rule="evenodd"><g transform="translate(0 3)"><use fill="#0a17a7" xlink:href="#a"/><rect fill="#003d8a" height="18" mask="url(#b)" rx="2" width="24"/><path d="M15 0v6h9v6h-9v6H9v-6H0V6h9V0z" fill="#fff" mask="url(#b)"/><path d="M24 0L0 18" mask="url(#b)" stroke="#fff" stroke-width="3"/><path d="M23.7-.4l.6.8-24 18-.6-.8z" fill="#c74634" mask="url(#b)"/><path d="M24 0L0 18" mask="url(#b)" stroke="#fff" stroke-width="3" transform="matrix(-1 0 0 1 24 0)"/><g fill="#e93526"><path d="M23.7-.4l.6.8-24 18-.6-.8z" mask="url(#b)" transform="matrix(-1 0 0 1 24 0)"/><path d="M14 0v7h10v4H14v7h-4v-7H0V7h10V0z" mask="url(#b)"/></g></g><rect height="17" opacity=".1" rx="2" stroke="#100f0e" width="23" x=".5" y="3.5"/></g></svg>
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):164539
                                                                                                                                                                                                                                                                        Entropy (8bit):5.430911437872176
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:gC1oM5AmxlqMngTMDHwaUFo0Yox/elDPeOU8Ue0BKvUt3QHyR0rU6MAwUU6MA4JD:qkngTMzZERx/eBPeKyT3QSRMU8UH
                                                                                                                                                                                                                                                                        MD5:E38C5C2B3E29FAA02C0ECB3CC4F62EDD
                                                                                                                                                                                                                                                                        SHA1:08BE6498E4708B9E45AD7355A2EFA0E6A4678F3E
                                                                                                                                                                                                                                                                        SHA-256:0025FE807423B113AB69548C19808598BFDE344D813E38E8F71EC7B892966E44
                                                                                                                                                                                                                                                                        SHA-512:A2BF278BA181189ECC31F3041C3DACB1082843C399CC2D11CB385E1D689981A9BE3A527403003BC4753A4404F626212FF094D0E5E2E867E79A0196ADF7EABD4B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/product-navigator/_next/static/chunks/pages/_app-eb3666fb1fd6fae4.js
                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888],{5180:function(e,t){"use strict";var r=this&&this.__awaiter||function(e,t,r,n){return new(r||(r=Promise))(function(o,i){function fulfilled(e){try{step(n.next(e))}catch(e){i(e)}}function rejected(e){try{step(n.throw(e))}catch(e){i(e)}}function step(e){var t;e.done?o(e.value):((t=e.value)instanceof r?t:new r(function(e){e(t)})).then(fulfilled,rejected)}step((n=n.apply(e,t||[])).next())})},n=this&&this.__generator||function(e,t){var r,n,o,i,a={label:0,sent:function(){if(1&o[0])throw o[1];return o[1]},trys:[],ops:[]};return i={next:verb(0),throw:verb(1),return:verb(2)},"function"==typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function verb(i){return function(s){return function(i){if(r)throw TypeError("Generator is already executing.");for(;a;)try{if(r=1,n&&(o=2&i[0]?n.return:i[0]?n.throw||((o=n.return)&&o.call(n),0):n.next)&&!(o=o.call(n,i[1])).done)return o;switch(n=0,o&&(i=[2&i[0],o.value]),i[0]){case 0:case 1:
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):449
                                                                                                                                                                                                                                                                        Entropy (8bit):5.0450585939374575
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:t4noTmgtxMjqnINVFm6GsecpB0cUO/zuiQDWjtUeR:t4oT/txMFHFxGWp8+zuLDWjtUeR
                                                                                                                                                                                                                                                                        MD5:FA5854D39F295DBCBA545CA3A7F8BD4D
                                                                                                                                                                                                                                                                        SHA1:E12E2D92E057F4326A756B5BD4DC9899D90BFD4F
                                                                                                                                                                                                                                                                        SHA-256:FD6DC2CE99FC2D7F4882CB6BB0A754C2ECF6B01E15BC26AECFED471C84995FF3
                                                                                                                                                                                                                                                                        SHA-512:2077038587ECDBA5667243D94B7BD628674F28BD9FE2BA3193691D6BB8A9C215912CFFB227616B440BF6BB07E028B996BD1F29D0E1EE4131D8DFED0AC86444DE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" width="24"><g fill="none" fill-rule="evenodd"><path d="M0 0h24v24H0z"/><path d="M0 19.005C0 20.107.887 21 1.998 21H8V3H1.998A1.996 1.996 0 000 4.995z" fill="#002166"/><path d="M24 19.005A1.992 1.992 0 0122.002 21H16V3h6.002C23.105 3 24 3.893 24 4.995z" fill="#e70a2d"/><path d="M8 3h8v18H8z" fill="#fc0"/><rect height="17" opacity=".1" rx="2" stroke="#100f0e" width="23" x=".5" y="3.5"/></g></svg>
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):29121
                                                                                                                                                                                                                                                                        Entropy (8bit):5.325244301714042
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:9LP5AYVr2EmKpuE8qjvbovF2nHTabPdGX+clxlcPz2obZrUBT7oZP2aywS/oIwSq:9jCcrdmKpB8qjTovYnzmoXFlxCPzrbZN
                                                                                                                                                                                                                                                                        MD5:65A71A55410AA1C630DCB88765C9F8BF
                                                                                                                                                                                                                                                                        SHA1:380E6E868DB18B996D490620B0EDDACB43329814
                                                                                                                                                                                                                                                                        SHA-256:B14C1CD78A99F943F491C3F4888A50978E92994FC76565E19471E15F59B07DD3
                                                                                                                                                                                                                                                                        SHA-512:F8189EA4CB2E8A77C448B9E659B0EC2B51856DB18F23CDED7F0FD6DAB16FD87B0D218A94808049BB41779A8CFF9B3057CFC67EF40FC13FCD54F39CFE5082A072
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"ptimer": 10000,"languages": [{"en": {"sales": {"heading": "Sales Chat","iconclass": "icnchat","iconbgcolor": "#942645","subheading": "Considering a purchase?","cta": "Chat with sales","callcta": "Call sales","url": "saleschat","callurl": "https://www.oracle.com/corporate/contact/","target": "window","ischat": true},"cloud": {"heading": "Cloud Support Chat","iconclass": "icnchat","iconbgcolor": "#942645","subheading": "Account/Subscription, Promotions issues","cta": "Start chat","target": "window","ischat": true},"support": {"heading": "Oracle Support Options","iconclass": "icnsupport","iconbgcolor": "#f29111","subheading": "Technical support, or other support requests?","cta": "View support options","url": "https://www.oracle.com/support/support-options.html","target": "window","ischat": false},"proactive": {"heading": "Sales Chat","subheading": "Considering a purchase?","cta": "Chat with sales","callcta": "Contact or call","url": "saleschat","callurl": "https://www.oracle.com/corpor
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4295)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):92607
                                                                                                                                                                                                                                                                        Entropy (8bit):5.009088350786969
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:PkeuRPglpv5bmVt9JChN4q0msY0hw0GKU8yCMfAxPyP+6geF4+AEiydFqU03cY9d:oT8P49hwYU8yCMfAxPyP+6geF4+AEiyg
                                                                                                                                                                                                                                                                        MD5:CF1014C54F1CC64B161B4ECDFEE79F5B
                                                                                                                                                                                                                                                                        SHA1:4E7EF2E955013168D5561BFC8B61E2CBABE22DDB
                                                                                                                                                                                                                                                                        SHA-256:24C1C8FB8F8A0D93CBE6733D01491BC460AAEEBA038DB31DFDDB9DB06BEFF061
                                                                                                                                                                                                                                                                        SHA-512:4F3A9AD8B0FE5E8388ABA1C7A372201D1E4A9DD2F607993E1B2AA1F5FAD4734D783E5D68189D3DB32A226CBCF6C1D83368E39FC6931BC895B5CC2DA276E30377
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en-GB" class="no-js"> start : Compass/Generic -->.<head>. Start Compass/Head -->.<title>OCI global nav | Oracle United Kingdom</title>.<meta name="Title" content="OCI global nav | Oracle United Kingdom">.<meta name="Description" content="">.<meta name="Keywords" content="OCI global nav">.<meta http-equiv="Content-Type" content="text/html; charset=utf-8">.<meta name="viewport" content="width=device-width, initial-scale=1">.<meta name="siteid" content="uk">.<meta name="countryid" content="GB">.<meta name="robots" content="noindex, nofollow">.<meta name="country" content="United Kingdom">.<meta name="Language" content="en">.<meta name="Updated Date" content="2022-08-12T20:44:15Z">.<script type="text/javascript">.var pageData = pageData || {};.//page info.pageData.pageInfo = pageData.pageInfo || {};.pageData.pageInfo.language = "en";.pageData.pageInfo.country = "United Kingdom";.pageData.pageInfo.pageTitle = "OCI global nav";.pageData.pageInfo.descriptio
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):10734
                                                                                                                                                                                                                                                                        Entropy (8bit):7.966159482151554
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:rGx5YKwnfvgW43rEr8pcBicnrQGJb2I6OjxAe2Rvsj5lVBltUfqKMHaCkm2pBCJs:rKgnKEo6BbnrPb26xGsjz0yHaCkvpBC+
                                                                                                                                                                                                                                                                        MD5:543ACD354EF624B925C1F18C2FE12A0F
                                                                                                                                                                                                                                                                        SHA1:95F4FC6B3C85CCF6CDD39FCFF3A54817D8315590
                                                                                                                                                                                                                                                                        SHA-256:62A5A8534043C14167A1B0055CBD174E6FC370F0997E58E34BCC016E2A984933
                                                                                                                                                                                                                                                                        SHA-512:D6714686663CF18425F94EE940572C363CA0CBC91EF4C055AF80BF1998C5A43D3EDE564A7D0595A09385B54EB8348C41E99BB727C4BC49879ACFDF4F1706F4A4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-29-oci-basics.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................(....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........h....pixi............ipma.................(.mdat.....b;.v...4 2.Q.....q@.^.R.2..&...%.~..D...Z.d..G(s7.T....y..(..P@.q..Y...nUB....$..d..o.s..k..9.*..A'G.b%..,.\W.'Ij].4..KH.....+..Q.A...:zn......I...y.f.../.......8..~..J.f@...J._.v.>7.j /...\...Z......\.......3...C........[..\..._.MP..<.*xr.C.;.;"A.,.y.).v.......Li....1..I{.....Q......n..(.......n..y.yS....._+..$h.+...q..Ky..WJNZ..'..g*Vq.4...*.k...d...../.{.....I...D1*."j.T...b..T.&[.\..^..;..BQ..Z....GV../...`.....J.Q9f.:....$.."!.....I*.xq/.^mZ.]....d.[>X.$.M..U.f.C7..y...M...H......tB.cR.J.......W;&.j....s...U@...t.......QaP.t.(.f..PY^\..v......-..^.....s.....P.8........Dv.f.f........7.HL.K-..T...V_.B..9./.|.h..6...&u...b..Q.o.#U.......t...l..3.t....'c...i.MxVXKG..!r*..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):18177
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9433234466202896
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:/8IeBHdpKDwzIUvA4UKjhUvAYzCUxpiD2RFEZHww6+QDj:/8IibC4voVpxpsaj+0
                                                                                                                                                                                                                                                                        MD5:8CA9AB7DEC668B563B6D6259C80A76EE
                                                                                                                                                                                                                                                                        SHA1:37C153BAE1B6C2D987DB44E1C5E9DEF09E9BA388
                                                                                                                                                                                                                                                                        SHA-256:7645AB36C549080BA3D2D6743FE1916014C5101FE6E473A554F29250593B0057
                                                                                                                                                                                                                                                                        SHA-512:402456405F60A01AD01E76833195DC5E53A7AFF9D6E581FDA3719DF96BC13C3598D485F70D857EDFA47573ABB2E738F13379ECB0237072AE96BC4727739840FA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......h...."..........4..............................................................................................................tVt..4..4..4..4..4..4..4..4.....Mp...........MRC..K.0Z.0!........RX............................A...pA...pA...pA...pA.5Q..}.3s.GS-nk..US.....k/.1mH...H...E...E."......*.}Y.>./....D...fpi...:..LbS..MR...Z......K...-..K...-U_...o.,w..y.R...]G....y.c...w.....C.M.Db.U..7../..N.I..Ro..dsq....Qv......O?......>..1.....3....S....bGNr.OPr.Sr.._x.q.qK...A._/M......R..;*.'..]..:EL.a..&X..........&......[....h.w.,...?..U..)4Qv.b22N...f..dl:.....;..=.}..\..a...@y.h....|..i.h..7t...f^..C..NR..J..!..b..y...d......9&....F/MW....^t.z...t..r..g.|.qtw...Gg.....5{.&...v-.B.>..L.7H..o.5.6H.W.$......r>..w8e=....2.>.1v&.l,iz./........)..... ........./2c3.N...fr..]......+.......=A..d...l.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):128068
                                                                                                                                                                                                                                                                        Entropy (8bit):7.997974527639276
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:3072:PDVQFZwGUI+VniTGWTXSCd4G3817phYU04g:PDVeZ6ViTGWFyGs1W
                                                                                                                                                                                                                                                                        MD5:F1399AD9024FD6AD2E5588A5D483FCAB
                                                                                                                                                                                                                                                                        SHA1:31622ECB5E6E7610B395173D4BF4039D494BEB2C
                                                                                                                                                                                                                                                                        SHA-256:F913459E0B49480D39D594F4E05AE1188012817775E7093E1C422B01BD105F4D
                                                                                                                                                                                                                                                                        SHA-512:88DF52DF25D78ED49090DCCC9568922006691B8D788E4C40DCCDF4C2DA7BFB346331BF8E4C2B4B5DABC58990EF2CC3D9FB0028E90CEF4491DB7DB55450DADD17
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/asset/web/i/rh08-bottom-bg.png
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@....................................5Z...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe................pixi............ipma..........................iref........auxl.........mdat.....j;...@2.......P...=#l.....72..J.`.k/bfn7.h....$...O,..5...{^P...1b..:q...!.u.........0.k......e.P..5*...V.E.7[t...u.efE.`6..n..=5.......'3"...{..@./....8.F..p..R.....Vs.D+...........K..C.Y.4...k.....[.x.........J......(c.?.N.(A.(>CYC...G.dN[..E*BF.b..R.!.WYG.@9L0.u...H.5.@...=...Dt.....F...{E..]).3..t.v.....s.....Zh.z^./....M:W.-'J....3{?R......kg..vk.EY../qWRX.K..w..>....!.......}.a|..3....H..,."...l..}...o.%...Gd...y.3...$H...LGA.H..7..}xM.J..xYp.x...G..H...S.v..6..W.SU8^.?.T....MB`5.|..t.Lu..U...}MX.g....D..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 658x370, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):22889
                                                                                                                                                                                                                                                                        Entropy (8bit):7.946950866129587
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:3vBfhbf377ubtogYz93+kSVdwo3h/0BwpnPrPOeZZULMmH+rgBlbouzJZbSGZPf:3vB5j37Kb4hukaf8B6PrGlMw+MB6uLWA
                                                                                                                                                                                                                                                                        MD5:796A00BE167F2A25A9D41442EE88B0C5
                                                                                                                                                                                                                                                                        SHA1:F13B6B8BE08121A25D4CDFDD71329F4DDD1184BE
                                                                                                                                                                                                                                                                        SHA-256:A603655A6BBE3D8582FB4085988A07CB2A598F10DE00B8611E9476C26B7CF6E3
                                                                                                                                                                                                                                                                        SHA-512:827518F6A1B1A6F5268A6A559CC9B32C1DF0B85786E8C2629D86C54646FA62D061CF306BA770071A89976E38FFF7C520FCD9627F1A56D32F0392B0B97F6C05C9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................+".."+2*(*2<66<LHLdd.............................................+".."+2*(*2<66<LHLdd.......r...."..........7........................................................................<..D@-....X..@..Z.D@.HD.X.Ig8.g8...E..d.eY6.<..$.rK...Z..6...3..,.c<....={.&F..&...]./]..T.3.&r...y..x.aI*b.1........76.-..c.).....M....p...@=(X.X..LJ..........$..d3........[c.u.h...1.II.<..60.... ...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):8
                                                                                                                                                                                                                                                                        Entropy (8bit):2.5
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:x:x
                                                                                                                                                                                                                                                                        MD5:402E7A087747CB56C718BDE84651F96A
                                                                                                                                                                                                                                                                        SHA1:7CE01F6381463362CF6AEF2F843A59261E8F5587
                                                                                                                                                                                                                                                                        SHA-256:662EFAF46C617DDBCB8FF4A2A8F64CFFD3D93630F1003F8E66511F369B87730F
                                                                                                                                                                                                                                                                        SHA-512:5080D776D0B123F20E97D44472EF2343BC022105AA67FC802B71668BAEB74A81530355589D50B1142165D17EF995AEAC196B6C15136D518A1EC0ABFA13C91D10
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://kg2tssqxafuqwznq72za-pxlhay-a6aa57089-clientnsv4-s.akamaihd.net/eum/results.txt
                                                                                                                                                                                                                                                                        Preview:Success!
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):12733
                                                                                                                                                                                                                                                                        Entropy (8bit):7.816523580226013
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:ZIRtpYtSe6OmYMjvr/Zij+4+OBGkG9uOwxb+Ucz3oXnabZm4T+tJm4aYHD4XDXd/:ZBrN2Zijn+OwkDxb+Ucy+m4TzHYjn5zo
                                                                                                                                                                                                                                                                        MD5:35D5248ACB32A5A97747C58309D5A649
                                                                                                                                                                                                                                                                        SHA1:1C6997BB227CC790414BB5190F03385CE0677ACA
                                                                                                                                                                                                                                                                        SHA-256:0F9BC68416183EF07EF3D97E53C82099B1F6ECC790D840760B8A89C06BBE8318
                                                                                                                                                                                                                                                                        SHA-512:AEE6238B810F7F26750F750EABD7C6BFCC69FCBCFAB39ED1F24977ACC69F98253C7200995757B44896476E6FA34F3F44160E9C121FE4C682D385E4AB604557CC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF..............................%%". %%%.%.'10-'--6=PB58K9--EaEKSV[\[2AemdXlPY[W......./../W=77W]WWWWWWWWWWWWWWWWWWWWWW]WWWW]WWWWWWWWWWWWWWWWWW]W......h....".......................................E.......................!1.AQ.."Raq...2.......4b...BS..#$r..3C..5Dc%..............................'.......................1Q.!2A..aq."RB............?...........................................................................................................................=..x...4.Q.^'.G.?..4..~..z.|..G.x...4.Q.O8.F..b..C.?.z.....O..4..~..z.|..G.x...4.Q.O8.G.^'..|..G.x...4.Q.O8.G.^'.G.?.z.....O..4..~..z.|..G.x...4.Q.O8.G.^'.G.?..B._...6i.....O.(y..B.?...6i....Fk...-.7..........4.R.g..>.A.#.G./.z!....K.&.s....z.....K...b:.|..F.../>.A.#.G./.z!....K...<|..=......4.Q.#.G./.n........b:.|..G.....4.Q.s..........O.#..O^.._(.^x.y.z.C.=z>i....O^...(.9.......G^.._(.?....7..>^|....O^.._(.;....7..>^x.h....J..;..wv.....u.y..*...;...:....Eq.j^i|....s.LGZ.._.}..u.y......x../4...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):9688
                                                                                                                                                                                                                                                                        Entropy (8bit):7.963989006610046
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:rGjjP4JrF5Umt6FZRX7c+MxvUA9FgaJXYQQ5nv/GJWloAxhydauOg3H2MZ/MZUBM:ru0TkDQWA9Fgw1+v/mqxUdRZ9Z/MjH
                                                                                                                                                                                                                                                                        MD5:224D36280907A1222F262B2A126572DA
                                                                                                                                                                                                                                                                        SHA1:884458D4108B600D15D519A4CD6105DA4B8FE04C
                                                                                                                                                                                                                                                                        SHA-256:F5DCE6B695FE0A592FBB598A93199F726BC821FBAF35C197C9887F21FD791707
                                                                                                                                                                                                                                                                        SHA-512:B284EACE3F7CFAFDA19751C3321A4BE0AD6EC8887455639768D91F5B45891C9C15F0F35046794D17CE490E30F2BD986BEC5F23BE3D87B40E59304315A6D393E3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-27-oci-basics.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................$....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........h....pixi............ipma.................$.mdat.....b;.v...4 2.I.....q@.^.R.2..&...%.~..D..k....6.....g.K.......{t'..xs...+..|.y.....(mm...[w........,...ff5.y..>a..v.....*.^r..........M.;..O..%..j..".....p'.{......(..._.%.a........a2.YduU..6..........y.J..g6.&I..M.`Q.2...t.....4{.y.....!.D.\...Tn'VG....G...I(....c...P......T...vt....y./g:~.yy..].v..8...E......3..ucRYy4.....h..,Y...qQ.sd"...FO.s...8.2r..X9....s........*#.....r!..Cf....I1...R.OJ....U.H$.Ex.../.ck...7.].....W...|...:-d...B.....L..w.....K1;pum.\M...B....Y9.9.zR.........d|....@?b..l.l.H..2.W.....wF:..hZ.i#.."........eP..m. .2.....H..@"[ J...!a!.,c.../.z)(..$Y;2...|d..'.C....xur+...6..L....A.T(. .......PM...X..Z..8.D%"3_....d4..`.Y.c6..+..Ik.R2.>?.....S..g..e........
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):378
                                                                                                                                                                                                                                                                        Entropy (8bit):7.1738474924176865
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:5ZolgWneKdo9IIRbYYhT2J0JvxRVvcoC6qo+MhACa6GA5a1UtKOHQWTJBhEGDhyZ:IpneKZIRbPhT2+HRcoC6qo+wACbGAE+S
                                                                                                                                                                                                                                                                        MD5:2BBADF021C336546A575B91CA3C1059E
                                                                                                                                                                                                                                                                        SHA1:1740B0B22D4FCBE460E429C1C37DFB5046DB9D3F
                                                                                                                                                                                                                                                                        SHA-256:B93694B7504E72E90D3A4F8C1247CFD593F62366CA0B4B37062F348D3D2BFF69
                                                                                                                                                                                                                                                                        SHA-512:3830844CB6DB5AC03F8C7E745F85E1E0BB84A343EAE9696256B949B996C380470E8420C6F2DBFD8E2D638B1C8F8E3DA7320E18FF8CAF0DFC55767B94BCB42484
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/asset/web/favicons/favicon-32.png
                                                                                                                                                                                                                                                                        Preview:RIFFr...WEBPVP8X..............ALPH......b.....0..0.o.....S.H4.....D.......... .e..wt..ho.f-......Wg.....~W.L.|.`..zK......"....".C..R%.....c.._.p ....U BU..x..~.........../.R.Kx.P....K@..D`6.8Wu...<..jf.;o.........-"#.........E?.S;$.9.j.r..b....f..X.*.z,wWj._..VP8 f........* . .>.`.M(%."0......l..w....8......`..'..........bk...}.....j.C....t......[[...q.|.....X.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):25434
                                                                                                                                                                                                                                                                        Entropy (8bit):4.782633854868708
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:NF96IhQye/ISQvI/PJhOzmRZEwy1S4tbt:NhVKfPnRZdI/R
                                                                                                                                                                                                                                                                        MD5:6F5476099963CEEC37008F5A1E0CBB49
                                                                                                                                                                                                                                                                        SHA1:3EB69B72CA2498E8DDBD3F59364D9BDEC6C17D3C
                                                                                                                                                                                                                                                                        SHA-256:498E8EE13B037450A198490A04F067ADCB6F0813514CF01B938D2D157D913293
                                                                                                                                                                                                                                                                        SHA-512:BAC82811EB79B1E8BFC5807A5EF0E46E84FEAE888F99E6B4E3810CD1334A657B8D44D7097E6655F71DF4F171C1A08A372AEFDEFEF70B792FB7C2CE69B4F37434
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"h.key":"DXNLE-YBWWY-AR74T-WMD99-77VRA","h.d":"oracle.com","h.t":1706098312484,"h.cr":"dc809dda7a46352adc7163fcdadfc32bdc2d9744-b88fea76-caa131ee","session_id":"262c3a1f-a26a-4210-98bc-4a37d777a95b","site_domain":"oracle.com","beacon_url":"//173bf109.akstat.io/","autorun":true,"instrument_xhr":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"Errors":{"enabled":true,"monitorTimeout":true,"monitorEvents":true,"maxErrors":20,"sendAfterOnload":true,"sendInterval":1000},"Continuity":{"enabled":true},"PageParams":{"xhr":"subresource","pageGroups":[{"type":"Regexp","parameter1":"\\.oracle\\.com\\/($|\\?)","parameter2":"Homepage","on":["navigation"]},{"type":"Regexp","parameter1":"\\/([a-zA-Z]{2}|asiasouth|lad|middleeast|middleeast-ar|africa)\\/customers/$","parameter2":"Customers HomePage Intl React","on":["navigation"]},{"type":"Regexp","parameter1":"/((.{2})(-.{2})?|africa|africa-fr|apac|asiasouth|cis|emea|lad|
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):76992
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9707478735291675
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:UfmThj65tr2ZAgnAlmVSh9BmnbZmAd8BIlpJZn+Nk2WmniSuse6zYU/wyGm7g7ng:UfmEIZU4GoZX8Bop/+NXdik2kwyGm7Wg
                                                                                                                                                                                                                                                                        MD5:E114E546BDB0968015D13D90F17C2E71
                                                                                                                                                                                                                                                                        SHA1:757ADA5FD43620535F818EA79712F116323675B1
                                                                                                                                                                                                                                                                        SHA-256:AD7C6BC1C26000949AB3B8D10914A8D11AB527FA401D1693150D847CB2A1E2CE
                                                                                                                                                                                                                                                                        SHA-512:D35C5D7B8ADF2046570044D50861453EC9AD7E939A098B214CD01083702EBD5CB48C95EE62E73139A3DCFF7837D45817ABFB5AD172E85A22E1E5ED7293260904
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................%......%!(!.!(!;/))/;E:7:ESJJSici................................%......%!(!.!(!;/))/;E:7:ESJJSici.........8.8.."..........1..............................................................\......Mk.Ci.L..sn-j.j..S(...e.Q.-....>...P...gX..Hg4..1...B..C.Y.I....t.A-. VV.....Q 9F.2.. ./F.dgf..kL.5...,.a....f.f.Y..."..Lr.4.7..s.2G....z.%.D....Q!D... .jk..:..Fd......m.#D.i..&h..g.c.hN.....R..t....-..N..-D..0.c...hei4.k*O..X*.R`.b.....b&....H.....19..)..9.....s.5.M.y.P\..'-i..^.L..Mqy.G....w.....1.M.......I.h.`.-r....5.b.Jm...k<..w..&..4..p.ih.9r...L.J.ij[97a$.s&......W.74e-P...`.a.0...v.,...T..VP........cU.[MVr. NF )...M*...@Z%.......:k........b..0.]l|.).n@....M..y..%.D...e.X....:2...9',. ..F..L.......-.6.Ff........B....(.....f.D..D...i..r.P....c...M....`"ESd..iP.b....x.G......`.........L~|............Yl..).=0.h...a.....vf...9".B..yh' .ZLi.Bz...&h.a,..Y..d...0...(.D]...*......S.L..L......f..L...CD
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 658x370, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):26122
                                                                                                                                                                                                                                                                        Entropy (8bit):7.971735570706467
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:npwAom63dq/fhaJj+TONKHcB0obGPRY4tXZrfV78CvjJ18uL+wGfL2iIN2n//FR:YgfhaJkKK8BVbGPu4VZrl8o1P+wTxIR
                                                                                                                                                                                                                                                                        MD5:EE84B898AD3089A3AC6A51C5241CA977
                                                                                                                                                                                                                                                                        SHA1:62F2B8D3FF9B73C5BB94091C5116493B65CEAD7F
                                                                                                                                                                                                                                                                        SHA-256:2CC857EC5A1B3A2DD45D53C36FD7DFF6C44FA14176CCD06453D918DB6F9B18CD
                                                                                                                                                                                                                                                                        SHA-512:7020D40DBB06EEB940822F960C27958A644429347519C8C732F4920C664F8884408B46A3B3B77D355154C18EFD4A371071C549EADDE37AB094409C42AC53D564
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF..........................................................#....#)" ")1,,1>;>QQm............................................#....#)" ")1,,1>;>QQm......r...."..........4.......................................................................I..Y..&EY...c9.&....E.#@.%HC......D!...RM.Z..R.%.Y.A7B....(.(AI...E.....D.Z.,b.16.....u.\.f....d- .....z.fZ.6.*....4!....L....@l."[B..5,.J..R...i.(.$....".A%%D:.C.V..."....e!.V...9Q7s.DD......r*.MCT,..D..4...A%H.....L.......-.RLCd..'.....^N=......].1...u...?C.k..w...k..>.6I..U...[.lh.JH.PK.4..L.5"..7J@..r4.g;3X$`.SD..%.A..a .[&t...bd....R..]=..E.v........./...................~b..b;|.i..M...(3...i)52..CM..HR.6.3...;...Q........)%..@-..@...f\.VmZ.K..BB..J..eXM...H.....U.Y..v....nHx.\gX$t75UY...2C..gh,....M..A5...l\..K.HEJ.REL.....1.d.K%........4,........7,aD.H......x3v..v.h..\.R..8ZL&.v*B7!J......h.K).).M.....V"..M3m1...o3M y.@.a5*.&..o*H...b.S.6.E...h..jB..#as.....%.,...!4.1.....&...h....I...QU.,...d......C.9
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines (65103)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):209939
                                                                                                                                                                                                                                                                        Entropy (8bit):5.366006952026174
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:1P6RsHIwj0PdUgdbs8kvdYkODdlm9AZoZXs+eSc:1msHIxHMvd8dtZoZDc
                                                                                                                                                                                                                                                                        MD5:FA4C76A7FDE62B18054CF7EB8E946012
                                                                                                                                                                                                                                                                        SHA1:B20150066A879D2B78DD3D4908F4ACD148EE66F8
                                                                                                                                                                                                                                                                        SHA-256:09EBD7F407439990AAC227E70DA23E1A819E8E30282928E324370805F480BEC4
                                                                                                                                                                                                                                                                        SHA-512:D72F5D078675C7ADBF6BFC1980712542A10668AEC9163137A2EC70A5E117F8FFDD0F06A6C4C6636E35C04F2754F33D40C65C59D452AFAA8EA4A382F24F200ABD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://s.go-mpulse.net/boomerang/DXNLE-YBWWY-AR74T-WMD99-77VRA
                                                                                                                                                                                                                                                                        Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.720.0 b17966bb92f8ac2ddcda4ac1d9c0aaea6d2eda7b */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document.doma
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 658x370, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):21461
                                                                                                                                                                                                                                                                        Entropy (8bit):7.950272168083355
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:4PnmnRmrw1es7Q6N+pI9P4WwVpQxJjwfTJqWcQ3j36Nuq9qlQ5N:FRkyex1uN4jrQr0YWR6kcqoN
                                                                                                                                                                                                                                                                        MD5:21B9FC887674710D8E4CE32E4CCA6BAB
                                                                                                                                                                                                                                                                        SHA1:957B25C1342A554FF003A1DA3217B34397D52759
                                                                                                                                                                                                                                                                        SHA-256:7EBC84BDCA2C023DC507AAE4742FF6BC6244F852F9CD848E66929A3ECED3E135
                                                                                                                                                                                                                                                                        SHA-512:3537763472FFC5F485ED29850753336DDDAD5798CA7B7413772262A66993A68FA9401BCF839B3B969F9D4E3A4B70F22669F12F6404B0D236705FB3D73AAACB23
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0...................................%......%!(!.!(!;/))/;E:7:ESJJSici................................%......%!(!.!(!;/))/;E:7:ESJJSici.........r...."..........4..................................................................m.L.44.Ww..higgp.>l.+.Y..D..(.."#i......ccd....Q#.D..b0.m.dd...bi..e..A@.j..]...X.m..........:SW#.E..l....(.B8..B...|......h1.(....C...4...=.y[X....u5..l.4S...,h..H.F#bJ.cB&..mB& 1..H*. ..&.m.6.d..*.%..s..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 658x370, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):24300
                                                                                                                                                                                                                                                                        Entropy (8bit):7.92643357152978
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:4yz0H59lEP1KfspURGJEhSBIEOxXlQXMuWvd41Z7IuwSuYd4eu+EFdqHH6qw/Y8c:4h59lG1KKRXIna8Nva1xItT+S0nbw/bc
                                                                                                                                                                                                                                                                        MD5:7E6DD0850F3CED22FF952DC1874BBC83
                                                                                                                                                                                                                                                                        SHA1:C1A116DFAFB3960532A8CE265B67B8C7AE06B9ED
                                                                                                                                                                                                                                                                        SHA-256:B3613CD316CBF0011BEFE38ABE8E09E7B68980000C3B290144E89AA42C9A226B
                                                                                                                                                                                                                                                                        SHA-512:5F04F7804BF53C0FF34EF67062F4AB2BE8607D455E8BDFEFF90B1A9B93A75C3BD510807031F6A0A0DBE26FF05043FFB859605C7F9A235E40751407649F897132
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......r...."..........3................................................................A.................................................................................................a......6.lj....uS....^/K[.AV=...*c{......x..Gw.....DU...........g.!..}..G7..i.*v^.d..z+..O."u...l...~`....W.~.%)x.f..<......#..................|l..|..uM7.@.7.j........(.3...z...T.F....c...,..R..B9.t..;#..9.]%...Nv.dt.)...5.qgAl|.'..3...ie.L@.............................................$Y..-....>..... .._..F...#e*........x...GeT...UJL.8H..AI>-_.......}....\.T....6g.a.W.HUR.Rm.GO.......?;_.n....c}...W....?.&/F......(......=C.....~a}$...~....^N.hY.|..T..w-.l.Y...U....G.{..E....P.............c.~.Q.....a...q.9..+.+lO]..0.[...|.a.....&................+..........+..P=........;.-....i.N..R.....P.B..*rz3.y.Z..S........./.g
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (995)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3851
                                                                                                                                                                                                                                                                        Entropy (8bit):5.235163049156862
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:bCbz4nPWNnR6IMI+wB/eIxdjxsyzQaIA6JUG9UpaneIKxi57KbPsJwO0:bCbcnP4ReIZB/zfFVAJUU+Oh5/Z0
                                                                                                                                                                                                                                                                        MD5:E8020CCF06E881BC41F7A1FFAF98FE78
                                                                                                                                                                                                                                                                        SHA1:8FC549ECF782FD8FBD62F2A7C36EFB51220C99C7
                                                                                                                                                                                                                                                                        SHA-256:E8516DC80DB42E7D1AC4C00BBCFC456BA6D9B92CFAB8A1382B1F865631592409
                                                                                                                                                                                                                                                                        SHA-512:938AA7EDADEDE6DF4D0C489A4B181B3DF1C6B8009DD1223C776113C480C7C4BF81D3865D2AB4AC4257360EF184B6E601C61D858053F6219C0C85B069F7F421A9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://tms.oracle.com/main/prod/utag.79.js?utv=ut4.48.202206171929
                                                                                                                                                                                                                                                                        Preview://tealium universal tag - utag.79 ut4.0.202401191905, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.if(utag.ut.loader===undefined){u.loader=function(o){var b,c,l,a=document;if(o.type==="iframe"){b=a.createElement("iframe");o.attrs=o.attrs||{"height":"1","width":"1","style":"display:none"};for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";for(l in utag.loader.GV(o.attrs)){b[l]=o.attrs[l];}b.src=o.src;}if(o.id){b.id=o.id};if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb()},false);}else{b.onreadystatechange=function(){if(this.readyState=='complete'||this.readyState=='loaded'){this.onreadystatechange
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 801x271, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):10974
                                                                                                                                                                                                                                                                        Entropy (8bit):7.812707827855941
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:OucX1/OjR6Jo0cppH1rwhoaZCLfYYB0u7G2UekB+kDnZW/TLh5NQS/sT:Na/JJhCHBwhoYGQCF7G2nkDnZW/TLhbG
                                                                                                                                                                                                                                                                        MD5:9F7558A82DA3E416F67EB79A24D6184D
                                                                                                                                                                                                                                                                        SHA1:F54C5653080D2A1B90B120F249941E25417B3A97
                                                                                                                                                                                                                                                                        SHA-256:E817039EBAF068B4E75028BA6D674A9592FD5A09626BDFA77DE635AF9689FD0C
                                                                                                                                                                                                                                                                        SHA-512:FBC144BB8B3B6154FA99B9823EFD2C5E654173FE6822C69FC4D2E231F675F6479C2F6F0B4958A8753F7D7AFA9EA31CC5AD0BB388C6A280F3CC28F29366796381
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0............................ ..... 1.$..$.1,5+(+5,N=77=NZLHLZnbbn............................ ..... 1.$..$.1,5+(+5,N=77=NZLHLZnbbn..............!.."..........2......................................................................W5SU.......o9...l.==$...d.j..G...f...e....ukb$..bZ.2.....+....j3N.4.m.k.[DJ.P..B....Ig.a...7...&P...H.@...............@.<.......[k.%oM...9.....Nt.....h...Wyt..%.l....M+k....rZ...bVD...ktdT..X..SQJb..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (2178), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2178
                                                                                                                                                                                                                                                                        Entropy (8bit):5.216854247225728
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:Ed+UePCCRJw2Gb7IsQTfm7CPqjfubEEfpcGbpCBOxm:EdfeqCR0vymOPXNXs
                                                                                                                                                                                                                                                                        MD5:4D5EF1646D4ED9C5B01DFE7460C84083
                                                                                                                                                                                                                                                                        SHA1:A4A25442AE7A2612611B3815128CC437A5AEBAAF
                                                                                                                                                                                                                                                                        SHA-256:4E02FDA4BDFBDF9DF0E3523B8B2B385AFBD007A3F8318E0E640F8D0A0DA100BE
                                                                                                                                                                                                                                                                        SHA-512:2E6C05DCB0EA44B4DDB24C35FA72FE2555676C9CE3726D98E0519B794426279B00E77378595BF49CE9E75555124F4107D7A412AF43001C1B47FA5D600578D985
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://consent.trustarc.com/get?name=crossdomain.html&domain=oracle.com
                                                                                                                                                                                                                                                                        Preview:<html><head><script>!function(){var e,t,a,r,n,o="truste.consent.",i=function(e){var t,a={},e=a._url=e;if(e=(a._query=e.replace(/^[^;?#]*[;?#]/,"")).replace(/[#;?&]+/g,"&"))for(e=e.split("&"),t=e.length;0<t--;){var r=e[t].split("="),n=r.shift();a[n]||(a[n]=r.length?decodeURIComponent(r.join("=")):"")}return a}(location.href).domain;function s(e,t){var a=JSON.stringify({source:"preference_manager",message:e,data:t});top.postMessage(a,"*"),parent.postMessage(a,"*")}function c(e){var t=null;try{var a=self.localStorage;t=a.getItem?a.getItem(e):a[e]}catch(e){}return t&&JSON.parse(t)||null}function p(e){try{var t=o+e,a=c(t);if(!a)return null;if(new Date(a.expires)<new Date)try{return self.localStorage.removeItem(t),null}catch(e){return null}return a}catch(e){}return null}function l(e,t){var a=c(e);!t.popTime&&a&&a.popTime&&(t.popTime=a.popTime);var r="string"==typeof t||t instanceof String?t:JSON.stringify(t);try{var n=self.localStorage;n.setItem?n.setItem(e,r):n[e]=r}catch(e){}}void 0!==i&&s
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):12107
                                                                                                                                                                                                                                                                        Entropy (8bit):7.971985930256089
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:rGSNNIlkmBLQhZFErlhXGf99KSU7L+TiiDZgLGO9FeMy3EAfWqBnS:rpkf8hE+99S7STTtNBV3EAfWJ
                                                                                                                                                                                                                                                                        MD5:FD9F3B279CABE3BEF4C0C5AB2052FDB0
                                                                                                                                                                                                                                                                        SHA1:5F92B496207032971462BEF6391B895B3368679A
                                                                                                                                                                                                                                                                        SHA-256:E09932347C1F270D9ADEF457BF32EB2BE07AD5D3EF20862237DC7AE7B5B2C142
                                                                                                                                                                                                                                                                        SHA-512:6BA9C6EA81E9C5BD2A812A5CA66AE98BF5A2CE79EE069FD7501CF34065FD5773EAE657ED540FAD3CDCE973C573E850356447EFAC2EADF73A8B6DDDA023B0297C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-8-oci-basics.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................=...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........h....pixi............ipma..................Emdat.....b;.v...4 2.\. ...A@.^.f`...)W+...M..V{5Yk.b........r...../..^...N..-s*..w..h...@..4c!.c.B....Hou.......QMIt.._.)1.w!..5v.w...R"...z.S;<>.J.P".}......K.CF@90.rY..#..G.|...Z>..^Q....1y....H6.....Q.9..&..C(.H.LG.q.../T...\....`......h..z.....H..c.uqR....r...<S...p"......1#.&..1C .S.%......o.:..d.#.d..3c7."......>.........{..zP..._'>a.-...g....(^...'M..]/7....l/....R0K54.........<...=..........\..O..i..n..{8.Vg.....?..b.%}%..^...Mi.eW...c..l'...5Jc.....\.J... ..P..k.\..G........8_...W..x.....)..].*.."3A=...o[~.8.Qag...g~.....>....z !........"../p.H....n..N..o0M...AB.[/.0.<.}..HZ..fz:E.V..~]fG..i.....$..H<..R...].+.V^.de.ri..4.Elt=:.e[X.....Q8.Z..$......e..X.u....>...D......tQ.N+.q!......
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):14138
                                                                                                                                                                                                                                                                        Entropy (8bit):7.97487528965649
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:rG/NuFtzIrKWES6klUgmQKrw5PeH8tALzbTyLIl3jkBCUMLB8fHSMhK9W7:rpPssVklUPQKIeMAz8UjkEU51n
                                                                                                                                                                                                                                                                        MD5:CB78D2956E30BD4F82050D8682ECAF0F
                                                                                                                                                                                                                                                                        SHA1:0FB7C2611E66A138861BD37E05A9442BACDE9BC9
                                                                                                                                                                                                                                                                        SHA-256:5A5B0AE025253EF205C505F52DD815178B39B54A651353C7FAEE338EECC6C367
                                                                                                                                                                                                                                                                        SHA-512:7A55A9B0D1E760851DD4DBA29323AF5EC589BB8E44A32114C0C9D8BCFB164615BCABBF54989AA6FDBBC561D978377C9FA940460867C3A3C4C45AD9FA98357D20
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-32-oci-basics.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................6,...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........h....pixi............ipma.................64mdat.....b;.v...4 2.l.p.E.Q@.^.[....&......?../.........:f...A^w.c........r.o.bp.w.a...?..X...*..I.......\.....ws%.......h.)$..x....M|H..'.s".;..$.O.]+a*.d...Vv...Aa......>].{.[..../.G(-cB`..rS...^.k..@..G[..dK.?...OD..c3,f...N.iJ.......h.Z.T.`...t.f....l.).......Yhe.M....=..R.-.>.u.+.p/^.#A.%.."w.Y./..;B.?##N..BR.78...(..RC.8..xsZ.-K......I.j.q..n7%....Is2*<...q..D.!.$.>)PO.....b....c...C.g..}.nxw.....7.).......W..>.|..,..=.G......[4(+ ..a..|.....J..9.^)..;..u.....'vxgCM.[.G[./...dy,....Z...]^.*...{*2.=#.m.[W.V..~....M.cG ]u..K.-...b..=..8...G.<gE.3x.......R.po gd.".l.Em.(w.\;.[.iy.B@..]..+..........mtu...:,y.5.h..../-.^f.....CiD.n..2......3k.HOA.yM.5\v..BJK.......P.n.FE.m..P#...U...]
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):13137
                                                                                                                                                                                                                                                                        Entropy (8bit):7.973566780764796
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:rG18He+cR6CzUhu01ytMLDNNIl50ZW+AD24UJkar5ECR3PQDAmCg0r2qeVafvoZ:rfHazIHPDN6l58tACrk+bPQ54/eVyv4
                                                                                                                                                                                                                                                                        MD5:3DA58C5266088082C441526C67F16854
                                                                                                                                                                                                                                                                        SHA1:DC6B211BFF043F8FF45469B505653CB62F3E6A89
                                                                                                                                                                                                                                                                        SHA-256:E247A0B45DA2F4155680E1CFA01603EAA79D323D3F7F5F89F0E3317F03D5F723
                                                                                                                                                                                                                                                                        SHA-512:74D2A87B6F7ACBC850547414926CE5A09ACD1B516B346AAA363FFDCDE890CBCD1B5FABA35349221F59428E501A34CA134F4748176B46DE6861DCE29259F584A6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/node/oce/storyhub/prod/api/v1.1/assets/CONT6DD4572CE5714170AFD59E836321C12A/native/rh08-israel-flag-photo.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................2C...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........t....pixi............ipma.................2Kmdat.....f-.......2.d.....1@..2.....D..3;.....V)"...+..c]cs.....-.rZ...............L.].6:.#.@.....eM....|..a<.`qe.....p^!.F..g$........q.t.I.h....:T.3.|pQ. ...P.M.m.....Yp.;..M.Y..2.{.........{f.... .....2.=....../R...._.;..@.:...XW...X.j...Rf&.4>....`01.a..4.11.....W.:b'.;.Ot..5.8...f.].&C..Q.?....9c....U..5g.....T%..D.. ...s..Js....f..h'........\t..0C|)....o...M[.-..;\a.W..TU...x.,...a.4p.E.A.}e... +....%...o.....P..D..e!.}'.-BY.C...)....T..7*Ni)..~......./..M.../@.g.U..I2vh..`..Q...uN;7..xv.}..........Q..w...7j.j.......\....Sj.b.........S..e.....(<.<.K....T5.-1d'..=.`...Z>...........N......2........'..AU.9I.z..L..C.2..O<....;./....L.T.A! .c.T......b?.I*.$...zr...|....d.\.;..X....O.]...?E.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):30773
                                                                                                                                                                                                                                                                        Entropy (8bit):7.990209952116543
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:fPjvZJBzbiu0IEaxuFCCk36mw5jit9iCMUBMsDIWXr/jj+BI3X6hH:fLZJcu0WwCCCLwktY20Wb/V3Kx
                                                                                                                                                                                                                                                                        MD5:381527D2CDACE1975E1DD4959BC77229
                                                                                                                                                                                                                                                                        SHA1:3DC76B18C418E235BB42BDA064074E0A3E33EC7E
                                                                                                                                                                                                                                                                        SHA-256:5A53A6F467E9AB939F73E67FD7AA459B4B6E52D8B7E3DCFDFC49086DF6FC6FA5
                                                                                                                                                                                                                                                                        SHA-512:BFAD6D99EAFC4057D610DF2D1A191F449249BE70EC7AF04B887D568BF546A3780DAE0A787A6A24B5C88E182528D1C6424FBD077F8A6221A6ABD21D7B43C2A087
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-trial-img.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................w'...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........r....pixi............ipma.................w/mdat.....f).......2....p.E.Q@.K...1`....B._:.......T....S...9..NBUF.K....T.J...._o3.....W.....W..Y:....n.....]R.....=...p..W\..LE2..eT.N.?X6q..[v09....k.GI1..@.G.j....}AR!.q...1_..W7@K..=!>%.L.l.& .`=;.Z....u..G....!.._Eq.j...(.v1.h.r.:..DN.f.R*0.&.....Pf.I)+..QNd....6.J.....U...b.......cy..mC.0#..Bz~._...E>...@.Z.......ecz..;._..:.q.{..jx|!.1w.....I..t.UKl.'...1.u`........t....~...l.. J.n.:./vob.........q.JyG...........`....q.:rlDf.q.....P.-.6....V....>..!.@,..V.....W......\8N..7.93...T..".e......t.3..V.|....L.G.I.;{3...".wQX<iD....6.........;..l..aW...N$.q.>.$..G"..O9.:L.3n/..\.w[.P..W./. .i........T[o&...Mu..FY..c.w..p*....Y..S.j.GfN]n...m......t.D.S..*..SVG..$.t.y..A.....9.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 700x450, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):24205
                                                                                                                                                                                                                                                                        Entropy (8bit):7.956146801866002
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:Zv62OxhB//WkA8+voHz1JKsZLVrfUxFsxVVq+VA9r0m5ba9aEJWWwKeUs4qjLjnP:Zv+H/crextLVjUnsDV89DyWWwZUH+
                                                                                                                                                                                                                                                                        MD5:868DD498EB54F164E4A160F273BB9D7C
                                                                                                                                                                                                                                                                        SHA1:1D5D6242079911AB0AF5117166871F83EDC05EAA
                                                                                                                                                                                                                                                                        SHA-256:182195224BA82366338FB82E8E856B918F81EB012D9288A1DFBAFD26BD20EE12
                                                                                                                                                                                                                                                                        SHA-512:7B702333032625C3E01136127FB9B46632BDD3F8B0FADC464BDAD77D4787DFD130A7729DE5432EAD6E3D91EA68327ABCE59B132C77C896670C1B52BD103710A7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF..........................................................+".."+2*(*2<66<LHLdd.............................................+".."+2*(*2<66<LHLdd............"..........5.....................................................................................................\w..p.u.).G.wQ..p.u.).G.wQ..p.u.).G.wQ..p.u.....wQ..p.u.).G.wQ..p.u.).G.wQ..p.u.).G.wj..wq...p.v.%..wrp.x..].\...w..].pWz....w.......g*......$.)*).*.."..B)....J"..B)..".h(."..H.D.kKT.r.%..7%...$.2*...R./,...=.8.....B..=*.,.Ku."...................F...O.n.s.}.v..#%E .....V...............(..........V.|.?.y...:.+.g...{.t.z........................r..D.S..g:..6..*..hk5.....i.I6...d......v;..c:......#(..z."...{FS...]=...S.Yo....U.2...2...................>......i..K..].D.y...<....N..r.&..,.a.k.....i*_HK.....n.{.......7aa....j...:O..].z.....w:...=..mu......9..<V3...r.4.z..c:...........;z.........,.4..F/V5..m.QP.it...#Zc.\.....c[.kEj9._`....K..*T\...V.[..j....g.zkf.\.g..G..u....3.=.>.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4358)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):99612
                                                                                                                                                                                                                                                                        Entropy (8bit):5.352470864960293
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:fkeuRP1lpv5vLVttWXnhhCms1h0Arkq4t8R0L8ez1Xzwgi2:ssXcrkqe8Iz18gD
                                                                                                                                                                                                                                                                        MD5:65DED76CAA1950A8172D899CDB909C09
                                                                                                                                                                                                                                                                        SHA1:C3B096F88C0E15F4122CE77BD0390A254185ED44
                                                                                                                                                                                                                                                                        SHA-256:FF588BAA6E502753C5FE6EE900DC1B22E477D3E4D25A942ABE4530FF6A3FF9B6
                                                                                                                                                                                                                                                                        SHA-512:411B2C38D9FF7E074FEA739E628EA9AFDD72B7BC52BE8D57D1C23280ABB53045A25381475A94D108E07A8B832296E05EF6F902DB70DFE52410FB8CB43FEE47C6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/uk/cloud/
                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en-GB" class="no-js"> start : Framework/Redwood2 -->. start : ocom/common/global/components/framework/head -->.<head>. start : ocom/common/global/components/head -->.<title>Cloud Infrastructure | Oracle United Kingdom</title>.<meta name="Title" content="Cloud Infrastructure | Oracle United Kingdom">.<meta name="Description" content="Reduce costs and maximize efficiency with a simplified cloud solution for all your workloads that.s catered to your industry and available anywhere you need it.">.<meta name="Keywords" content="cloud, cloud infrastructure, cloud platform, cloud services, migrate to the cloud">.<meta name="siteid" content="uk">.<meta name="countryid" content="GB">.<meta name="robots" content="index, follow">.<meta name="country" content="United Kingdom">.<meta name="Language" content="en">.<meta name="Updated Date" content="2020-03-06T17:57:48Z">.<meta name="page_type" content="Pillar-Overview">.<script type="text/javascript">.var pa
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):7416
                                                                                                                                                                                                                                                                        Entropy (8bit):7.941577070131269
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:rGTFjfqm/7V4gAFNSLq9citvto3d7TM0FeggPT:rCyO76fTSLq9dZtoNPi
                                                                                                                                                                                                                                                                        MD5:892062978A915192652C3AF4E2B4D3D9
                                                                                                                                                                                                                                                                        SHA1:DFBD233ADB94F7C5E54B40B5401E18FCA6E5549E
                                                                                                                                                                                                                                                                        SHA-256:2C7E86916BC6A6DDC6D83379093AB2B84C7AB23B99AA9CE7171B6E0469EFCF12
                                                                                                                                                                                                                                                                        SHA-512:8279157AC60D055290406E9E0ECDE5C232DD176BB6D50F0CE830962EEE73A54700EED726C06FE00FC0C9F3CC95EBA39583F331EBDD3EF16EFD1E99EE34F4B9FC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-ai-img.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........r....pixi............ipma...................mdat.....f).......2.7.....a@.m...*...m..'xt{B.r......&joQ.....$t.G..%.\.D............(..+..6oS>..w....-..O.s....dHS..!..m.....,..T....1.=gAg.=Q..4x.......@A2....J..!f...be..Va...'........cw..j>...p..C8..X..>.5Rk.L...0k...._V.8.G.0D..*.f...G......P..H.t.]J...f.*`.....i.c.[.?.C......!.f...7.:.D....Os.NJ....0...o.....b.e.I.MG..).I./.T...s.P.N.K....6.!F......b.d..z....]-.e........4.F....D.At.........[.$.6.}_..ew..P2V ...]..FW...tN.v-.8 q...[.Z.W....|:....r....<...T..<_).(..x...sR.W6uQ.T.Cu.... .a..n3.....^.......&.6.f.+......l..0b.l.#.U..Gd.Y..mpt...".^Sp...^.e.(...t........+?.}.f..Q..1.q.w=|q.....q..~..y.:X.R..P.....C.....+G.....S..H......._.*mG.n...^.8Y6.Q~y...k.p..3..Y<&.|..,..W....@.c...C...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):13748
                                                                                                                                                                                                                                                                        Entropy (8bit):7.838845332720006
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:oY8ljpBz1G8dR5XK1HSB2a3in/Ldsxk5r/Hg9iuVEa/5pqb9gE:r8zjGHSBtinzdsxuvKiWvGbeE
                                                                                                                                                                                                                                                                        MD5:961189768A51F06B65444C0964190A7D
                                                                                                                                                                                                                                                                        SHA1:2F0D5F5C0F867F7C4F45E3E7CF322CEFF61827D4
                                                                                                                                                                                                                                                                        SHA-256:D1A49DB4032E3797F5F54DED2257DB562BB1509DD42AC3456AB2B192D8E98C57
                                                                                                                                                                                                                                                                        SHA-512:26F93D19784934681EE7AF1797FA56A9EE1BEF105872C55F7154D202F515403B365E79A3A92C3108646BB2AE067FA643F6C262F8AA9B4B39D2D87BEDF8C3182A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF..............................%.....%%%%%.'10-'--5=PB58K9--DaEKSV[][2AemdXlPY[W.......0..0WB7BWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................H........................!.1AQRaq......."2S.....#3r..BCb......TDcs.45.%...............................,........................!Q.1.A2a"3.Rq.................?...........................................................................................................................:?2.<.=..#.O..j.I6i..../......x.].....Np...+....<.......s..........2.<.=..#f...q..W...*o3....~.i.l:...e.e}\...\2......]...u?..2WS.....\.:_21^.j.I.eb}............C.9}&.5k{Z..}#pQ...'Y+..?n_I.{.........4<..5w:P........W.P.O.)l.0]..W....6+{J_..HNQH..6+r.....lW.S...QJ..6+.....k.9T.....R...|G*.j].x-..S.>.r.@^y...R.K.y...R.K..(....]..}$....R....Q...\G..j_I..z..j].....~..[.....l...........*.g-...N...q..K..'.........b..8~...[.E..(...} ...C.C......1........_.......<L..r.qY.f....0\..f.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65310)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):67754
                                                                                                                                                                                                                                                                        Entropy (8bit):5.504055790465195
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:Cic4izxHjQf0DuBp5+CviwvklhypprJm/OMGt0UGvV9hgll:wEXZpJIOMn7M
                                                                                                                                                                                                                                                                        MD5:E48BF5893415150406784E3D9BAEAB7D
                                                                                                                                                                                                                                                                        SHA1:C9F1B2CE4F7D76F2E0FEF6C598444367C63D0E58
                                                                                                                                                                                                                                                                        SHA-256:E209DD0EB82B320C711355A410D8A609FEE619B3D6686146354C98C0488F0CC8
                                                                                                                                                                                                                                                                        SHA-512:2004A8DE6E57D75E9DE5DC1C350888BEC38F36D83F7D51A116615E95192BE5B6F7EF80FA2BA55A3176692D52FEB13E61B3EA85A87D9D53A61843194B090FB9A7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/us/assets/metrics/ora_code.js
                                                                                                                                                                                                                                                                        Preview:/*!.######################################################.# ORA_CODE.JS - v1.95.# BUILD DATE: 6th December 2023.# COPYRIGHT ORACLE CORP 2023 [UNLESS STATED OTHERWISE].######################################################.*/.var oraVersion="ora_code:1.95:JS 2.6.0";var s_account=["oracledevall","ocom","en-us"];if(window.s_setAccount){s_account=s_setAccount();}var s_reportSuites=s_account[0].split(",");if(s_reportSuites.includes("oracleglobal")){s_account[0]="oracleglobal";}else{if(s_reportSuites.includes("oracledevall")){s_account[0]="oracledevall";}else{s_account[0]=s_reportSuites[0];}}if(location.hostname=="blogs.oracle.com"){s_account[0]="oracleblogs,oracleglobal";}var s=s_gi(s_account[0]);s_SetOraConfig();s_setAdobePlugins();s.doPlugins=s_doPlugins;try{oracle.truste.api.getConsentDecision().consentDecision;oracle.truste.api.getConsentDecision().source;}catch(err){var oracle=oracle||{};oracle.truste={};oracle.truste.api={};(function(){var trusteCookieName="notice_preferences";var tr
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):9893
                                                                                                                                                                                                                                                                        Entropy (8bit):7.96301188566398
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:rGlSJeIMJIvkwL4Q0w6K31HXDXha8LZShC8VBJdzlMpBK9AR:rFJbMJIvD/0w6K3RXDXEEYhC8pdxMHTR
                                                                                                                                                                                                                                                                        MD5:9562004659ECD958BF80BADBA578F771
                                                                                                                                                                                                                                                                        SHA1:5C2D21727DE8AD2BCF1353AF7308DD87F25D1624
                                                                                                                                                                                                                                                                        SHA-256:D17BC34579EC90BF334F402976D93DFFE29CA3DC860D8DBD7414250E1D79DC76
                                                                                                                                                                                                                                                                        SHA-512:A1295BC80B76650B2842EF4B77781C49EDB324BA5057DD9CF4457721CDC5474C2061B6B9505DF6CC310B11E06FEAFE8576C9599F521C63D39C7A98B37BFEF655
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-17-oci-basics.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................%....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........h....pixi............ipma.................%.mdat.....b;.v...4 2.K.....q@.^.R.2..&.......M.?....n..26...k...I..w..z..Z}..H.....{2......pL.V.(vY..YV...J....[g....q.............."`.=..q.r.P.R..<.?w3..8.;.....J-..k<.{..F#".......B.....<.......h....$..J..v.....VN_`p....it..H.=..*kOu......#1i%K.0`.....M,o.?I...uzD....CA*..a....A..C..&qm...)..I]...5=....a....?.....R..i...}X..C.,...3.\....3..#ZD...0...@..........l...m......-......5...4l...x.cW1.D....o.j.-+.>].x...,.X.s.P..WW..sQTc.wQL@..+.:....4.@........).4.Q.3..,.s">.(F`....L.5..2..A?../2.Kh6.p.S...XH_...t...t..z.^...xR....lP....=.T.h............+.6..L.g.,W..:......XN.0.Jf..EJ....ye@H.d.>....xj..4...b.y.%.H!....:.y.#_..<.R....h.a.-#?lj..P.@.zU. (s\%..j.~^..2f.(d..5./K\<~.i.-.C.:.N.R...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):14011
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9742635847146
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:rG7qysCChBbFli+gUKpHyCzvogO9Ux/qm6wo6S6NLbSZuVI32TBWLXwisXBog4dX:rvy8LlBPKNAMHVS2n+uIXwisRogd1/i
                                                                                                                                                                                                                                                                        MD5:DA64310F588361575227141774C49461
                                                                                                                                                                                                                                                                        SHA1:3FB7F47B4CCA0D2B9410DE37D87DF56394F03677
                                                                                                                                                                                                                                                                        SHA-256:CE2E8BFBBDAB528F12C2CADAD029802B516623B1AD91CED666F25A56CA9AE552
                                                                                                                                                                                                                                                                        SHA-512:D5FA3B22B9E5A9EAC027AB083A1390D4D13A2EB94C7490E5268F73832A370C376151F5217F524A99DE442887F60626786D18590BF408B8B11A925EE5C1FD9520
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-10-oci-basics.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................5....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........h....pixi............ipma.................5.mdat.....b;.v...4 2.kDl.q..P._...0l....D8..5.n......J...&g..^...1@U.a....p...j.(.r6.....6.>l2.Dxuz.....1..Zw."........To...o...f:..P.Uy..O.P....|FtM...,)(..c....k.#~...b~i%e.1....[v(..7.97.`u.(F..<.E.]H.0.?..L..e)..]..>tv...J<K.......6._].J.B%..0.6..1....Ml.......\.l}....l.y..L......C..o..3.",.US...A..Z.[&..............`.9x..j.c.l.k.^Jd...d.D._5....G...xyT..*..e.....|.....|A..]oX.Ny.Zn........"p^.Sah.p.bG...(D.....rb.'h..d...../.. .T..6...3..@dL.....w.#k?..3....X.G>A.T...\Y.\.a.....{......,.U....m....MN{......_Vr..k....#.G/G..4.v.l..P..........ej.>..?..4...Zx9i.m/x.(.....(.9|......q.N...n.....sa5`..K.5c.b......Aj.:.I.W7.x..5..Ai......L..}1..m..S..6.d...T*.....7<...O<..t...."Bh...x2.tQQ.A
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (587)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):184355
                                                                                                                                                                                                                                                                        Entropy (8bit):5.441622671350582
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:FzkCt6k7Cm64SRil+G8pPbnq+7V6/BzOzx4q9e9D3EJplB/:FzRt6k7j8pzqgV6/2JeK
                                                                                                                                                                                                                                                                        MD5:C030128DCBC903930017B1B6D3549F6C
                                                                                                                                                                                                                                                                        SHA1:9A5353D0C96B89AB6852A73511294870823661F5
                                                                                                                                                                                                                                                                        SHA-256:C0DC31CE51C15726FF1E37E70A7CEC08597DEF426F36E46DEA363C9DECB76305
                                                                                                                                                                                                                                                                        SHA-512:69EB3683880D2926F201D9ED3D946957DE929FFC20A8F8470ABF2694A4C84E6F93B542809B4C09775A19713A3FF23ED691ABE3D99DC8FD47BA7EC0B16A56B3B4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://z.moatads.com/oraclecontent19897089498/moatcontent.js
                                                                                                                                                                                                                                                                        Preview:/* Copyright (c) 2011, 2019, Oracle and/or its affiliates. All rights reserved. */.try{(function(w,t){function ua(b){n.l.b.sxaz("trackingReady",{callback:ua});la=y.h;y.h++;y.i[la]=!1;n.y.j();n.c.n.b||(n.c.n.b=!0,y.dcsx.ynds(window,"unload","unload-"+n.c.n.a,"unloadFn"+n.c.n.a),y.dcsx.ynds(window,"beforeunload","unload-"+n.c.n.a,"beforeunloadFn"+n.c.n.a));y.swde.azsx("unload-"+n.c.n.a,va,{once:!0});n.l.b.azsx("allLocalAdsKilled",function(){y.swde.sxaz("unload-"+n.c.n.a,{callback:va})},{once:!0});n.a.o()&&n.h.f(wa,3E5);var k=n.c.cv&&"object"===typeof C.MoatContentInfinite_oraclecontent19897089498;."undefined"===typeof b&&(b=n.g.d(J)||{});if(!k&&n.af.o(document.location.host))n.af.f(J),n.c.cv?(n.ag.c(),n.ag.g()):(n.af.r(),n.af.n(b));else return!1}var n={},ma,na,oa,la=0,pa={},ia=[],G={},X=[],E={},ja=!1,xa={15:"",12:"",6:"",7:""},P,ya=function(){for(var b=0;b<ia.length;b++)n.a.a(ia[b]);for(b=0;b<X.length;b++)n.a.b(X[b]);for(var k in G)G.hasOwnProperty&&G.hasOwnProperty(k)&&G[k]&&(n.a.a(G[k]
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):10794
                                                                                                                                                                                                                                                                        Entropy (8bit):7.964940900499114
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:rGSnswDarki0o+QHjnq0LUqn9zpg5cUCE9QuZTHrREq3qCb8ca1KXEZftlluJ:r5FDaHlnvLUbcoHJ36caqEZfbe
                                                                                                                                                                                                                                                                        MD5:3B0B380E9F2B395321889EA30E4D3078
                                                                                                                                                                                                                                                                        SHA1:845EB23CBD597EA743671B1823F6522350F04890
                                                                                                                                                                                                                                                                        SHA-256:D32A14F9F24B30D2BC33BD20805602214F34536AAA87AF35CE9E207E6746A2BC
                                                                                                                                                                                                                                                                        SHA-512:5B31A8BA6C8398A37F3A1E6BB6BD1CCBF3593AC7E4EA8F202CFC89F437F2AE6BAB8F47554128A877C350C98DC938F68087838C6DF255546FD8D874C351766E66
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-24-oci-basics.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................)....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........h....pixi............ipma.................)$mdat.....b;.v...4 2.R.....q@.^.R.2..&...%.~..D..k..../A..[....!.....04.u./..1<szP9......do..1O.E......@MQ.K..S..#.0.>..u...C..E.....Qi...@..p....K.@.B}..cC.K..;T.K..H...5...gD....L......7.%..qq.b%.p.F.C3..M.....1L+.../...-.k.0.........P.b.Nn..WG.lCB..2.i.,.d[.Z.E.zc.b.o...=...|......qD. ^.:.O.........().I].sB...R.....L...B....6.>|-A.N.{.....~..;.....f...d..(...o.j./...U.+#.P.....T.......jbb..C..../.k.3...\.d2'.+kAG..<.....VtqN.%k.r.b.<!...+E.<.7..%..tJ.2-`.O3?"..`...N...w..0..-"....i...*...F..$....M.8.?..,W,d....`..i:..&.z.......O....E...l...&.[r6x...>9..v..Ju...T..d.O\....#Nm..Fj.F)....P..++...E..>...B..R..\.e....J.B...P..}.gF..DD/D..r..(.X...[".....~......R...t.0........G6).O..:\.R...T....a....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3500
                                                                                                                                                                                                                                                                        Entropy (8bit):7.757572988174074
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:rGg41JJnsYmjS1MU14v/V+rVvCo5fLhHkZg+k22l:rG5JJns72n1WV+rVvCozR
                                                                                                                                                                                                                                                                        MD5:0CF27CF3D579E6B2A4992CA8888642B4
                                                                                                                                                                                                                                                                        SHA1:6E32EE487B674DC9123F9E7B3109DF07B04EAAF3
                                                                                                                                                                                                                                                                        SHA-256:E061DA197E5B618C479F257EF91A8F9D2440E36884EB1F8C2D2A9557BC5DFEED
                                                                                                                                                                                                                                                                        SHA-512:5941A50B6E5A67EF6AA5CAD0566D2D978F4D9402150D0ED6D5C4A00EE76CC5BD030994CC1782BC9C3C0E4B3EBA44B2DEDB10D70340E5E55F03B50F63FBCBBB43
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/node/oce/storyhub/prod/api/v1.1/assets/CONT328D209567D54910B32C32FC6117955E/native/rh08-forbes-best-employers.png
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................N.....................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........u....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........u....pixi............ipma..........................iref........auxl..........mdat.....f-....2A.0.4P..........u1...V.q.N.4.1...Z.as.]..Z..........w'.c..4...4.....f-.......2...0.M4.@...KZp3...'1.>h%..2N,..L.,$tp..uOO....1....m<G.....!..=n..L.H....o..(@.\.e.LX.1....n.5.e....L&!..vS......6.......b......!.9?....jj..k...9.nX.....|s.....gP..yc..\.b<.x?Xe[0....7.8t..ZE.3w.+o...:b...>..z.7........Nj.Q.3.?o......bh....0^.4.Zn."..I(yu...|.|....>&.X.f....,.\taU.#[.G9f8....o..X..O..1<..#.9.x...S.K..i..:5.]...Eb....5\.<;..@.1...-,.~.C.m..b..:..Sp<&..n.0^..O...E...a..&..y.t..T.c..=..!..m. YbJ.*......|.........q..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):5930
                                                                                                                                                                                                                                                                        Entropy (8bit):5.050021000678994
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:zEjKoz2HUt943uHz7KGdgeldZNK3GP6lvzZTo1LZbbuyVW44ifgX6T:ctqccSQ39vFTwoyVW446k8
                                                                                                                                                                                                                                                                        MD5:7E676D605C96C3C915BDBCB264DE6EF2
                                                                                                                                                                                                                                                                        SHA1:EB0B559F391D2F4F548F715BF0A1B2C9F4076FD8
                                                                                                                                                                                                                                                                        SHA-256:90B48FF43597E7A7C047EEFE1FC9A40D370AF0F9F636D3DEAABB205989C7FADF
                                                                                                                                                                                                                                                                        SHA-512:5332F03EE1CF38953647AC7C7B7FA0706428A413A547CFCA113FCAD7F260FDD712DE62222414C17FBF1D87F81E34D1F3BEBE81FE06797312818FE6A9FE92969E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:. BEGIN: oWidget_C/_Raw-Text/Display -->. U10v6 -->.<footer id="u10" class="u10 u10v6" data-trackas="ffooter" type="redwood" data-ocomid="u10" data-a11y="true">..<nav class="u10w1" aria-label="Footer">...<div class="u10w2">....<div class="u10w3">.....<div class="u10ttl" id="resourcesfor">Resources for</div>.....<ul>......<li><a data-lbl="resources-for:career" href="/uk/careers/">Careers</a></li>......<li><a data-lbl="resources-for:developers" href="https://developer.oracle.com/">Developers</a></li>......<li><a data-lbl="resources-for:investors" href="https://investor.oracle.com/home/default.aspx">Investors</a></li>......<li><a data-lbl="resources-for:partners" href="/uk/partner/">Partners</a></li>......<li><a data-lbl="resources-for:researchers" href="/uk/research/">Researchers</a></li>......<li><a data-lbl="resources-for:students-educators" href="https://academy.oracle.com/en/oa-web-overview.html">Students and Educators</a></li>.....</ul>....</div>...</div>...<div class="u10w2
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (40628), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):40628
                                                                                                                                                                                                                                                                        Entropy (8bit):5.0858417675275405
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:uPHRUG+LNWw+CZHuVy34dtTm13c2Q+TFCijuBxmmsO8Uv:AIzZHkmze
                                                                                                                                                                                                                                                                        MD5:3EBB9AFAE97B79ACA6BE937A5DF05AE4
                                                                                                                                                                                                                                                                        SHA1:0FF4488B90BA9FDF503B4D4390E3022525B95D80
                                                                                                                                                                                                                                                                        SHA-256:A7EEE227F577464F477DB9D5750341724A5FED627027886AC12A52ACF7F12FE0
                                                                                                                                                                                                                                                                        SHA-512:C7F14EE9E621FC432C0C36A41306ACD521843B283E17395E1F3A7C958AD6DB65E788DE81E9FDFA152E7CC08346014B64AD22D804F599E627C33DBE9354BD92C7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/product-navigator/_next/static/css/7aefd92cf9aeb50d.css
                                                                                                                                                                                                                                                                        Preview:.preview{font-family:inherit;width:100%;height:100%;position:absolute;background:#d4cfca;font-weight:400;text-align:center}.preview h1{margin-top:3em}.preview .loader,.preview .loader:after{border-radius:50%;width:10em;height:10em}.preview .loader{margin:60px auto;font-size:10px;position:relative;text-indent:-9999em;border:1.1em solid hsla(0,0%,100%,.5);border-left-color:#c74634;transform:translateZ(0);animation:load8 1.1s linear infinite}@keyframes load8{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}[data-simplebar]{position:relative;flex-direction:column;flex-wrap:wrap;justify-content:flex-start;align-content:flex-start;align-items:flex-start;height:100%;width:100%}.simplebar-wrapper{overflow:hidden;width:inherit;height:inherit;max-width:inherit;max-height:inherit}.simplebar-mask{direction:inherit;overflow:hidden;width:auto!important;height:auto!important;z-index:0}.simplebar-mask,.simplebar-offset{position:absolute;padding:0;margin:0;left:0;top:0;bottom:0;right:0}.simplebar-
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):9494
                                                                                                                                                                                                                                                                        Entropy (8bit):7.959774781158047
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:rG1t8MZdCYAXQ4qyOn/c5cdYRiP2HJIu8xTBQ9najwCfaWLs:rE8GHAXQ4qxnkCp2HSS9najwdWLs
                                                                                                                                                                                                                                                                        MD5:C4CFA692AA8F8CDEA558E3EC4FD08311
                                                                                                                                                                                                                                                                        SHA1:A122F182E9BA69194226C05890E2350780361A5D
                                                                                                                                                                                                                                                                        SHA-256:9638C8AE4E5992657E33D2AD252DB3B7D7E5933B0627D13E2AB0C6A0B2927978
                                                                                                                                                                                                                                                                        SHA-512:98EFD3CCDB10599FC174805C0F5FEDB508199AB77401CBF8B6361BF1FA75D74B82E6B4B7E898373D3E142C02B7956C0FBDDAABC08EEA441D25757CE3F1E885BA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-33-oci-basics.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................$....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........h....pixi............ipma.................$.mdat.....b;.v...4 2.G.....q@.^.R.2..&...%.~..D...Z.d..G(s............3f.W.~..8.2.1.......l.L.w>.Q.m5......@.....].....'n5.d..../If.%.D[8*._.L..1...}.U....P.(.g...v.P..97....W..N.u...p.@.0...26/..,..*.5h..Ve*......f.G.Z.|}\g.Y..3....B.th...g..9..h.....o...)m...GD1......_j3cXP......m.U.lY.....@.....e..Y....C..V..<X...TZ~...IH..(..(.1z.60O.".O....r!w.B...V...Q..k.H..C..,.9@d..q..l.]+.`R.m8.R.\.?..U...'.n'dce.6.z..t,...m%........>..&. .[X.s.......N...>.Z......tE..).`dVp.^.2&kFP.....z.t.s...r...\....Q.G/...17x..NS..U.E8..p..c.!i.j.1.Wp(&..]x].7.n...?....!=...a.a?^j.C..d.g..t.X...#....~5..m|..."...../.V.d7.L.T....P....u.e.R..e..n..9..|...@)...cq..h.4.2.!......k..F/b.uOhx4` )d..jZ.J.'....1
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                                        Entropy (8bit):3.625
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:HviY:PL
                                                                                                                                                                                                                                                                        MD5:665A9288AD101954C1ACB1FFF53C9533
                                                                                                                                                                                                                                                                        SHA1:1998CE83F20B686F4FAA9C91D370932B418F872C
                                                                                                                                                                                                                                                                        SHA-256:A72109249E465DB629AE6287BDA8276F12B5F560B756C79AD91EC38C9ED93FF0
                                                                                                                                                                                                                                                                        SHA-512:8427FD3A1B63D288D3B2B3912CDB1BD60D98A08CF389B46492074F929310634022A82A8B99BB167FDB294EC804DD899EA2C68984A318E81A39C5BFA434C27698
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnM0oHJ-fmdvhIFDVvW9Eo=?alt=proto
                                                                                                                                                                                                                                                                        Preview:CgkKBw1b1vRKGgA=
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 658x370, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):15243
                                                                                                                                                                                                                                                                        Entropy (8bit):7.879318700061619
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:/4oDWOLUDdcw6/5AOR2dmzb9hEvZ5WzhcKZCFfsWF2djU:/DSOADSw65AOEwb9eez6iPWb
                                                                                                                                                                                                                                                                        MD5:3ED701F7846C39B7840E0D05F19D05A1
                                                                                                                                                                                                                                                                        SHA1:530C2581E6BDC318F279D91C2BE4D45777E507CA
                                                                                                                                                                                                                                                                        SHA-256:367F1BCAA0F7DBC39F66C00A7C6C13098D17DB7FA705BF12330AB5170BDC57AD
                                                                                                                                                                                                                                                                        SHA-512:056374C5521CDF16A915748990A26FF198873F63B37AB55CC63599053A4A8B07F0994C4C0DE7B5129EB7190D432385FA2A1B57B8D947E2E12F8D1F0A17EFA9E4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF.......................................................... .... %...%-))-969KKd............................................ .... %...%-))-969KKd......r...."..........4..................................................................vF..~f ..e...................................................................................O....}...............................7.v&...........................................;{@....*...........................k...aC.....X.*U...PGz.#u.<......H'nz^[....:...s.........................t>.._.5x.p..6lz&.+".....;..if..^...&@.......................;..S.:}]T9................................3......9x..............................7...A.....^.....................................7..................................v.<.}....+....*...+FU.......R%.J4-v....d.6l........z.J+I.U.6..Z..G.......L..9.M.j...J}........},|...T.$6...................}...<....x.>..{..?....6....G..gs.\.6.I....../oyrQMA...fr..Qo.O.........n\......F7..6.......|>9.]..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):12619
                                                                                                                                                                                                                                                                        Entropy (8bit):5.092225268167715
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:gzYPSkODdSlFPf2cgiu9jNACHeQKO3uRT:KfD+FX2cgiiKOeRT
                                                                                                                                                                                                                                                                        MD5:901E283285C179E985C3E936B0B7F78A
                                                                                                                                                                                                                                                                        SHA1:59B213F40E8310F481332D01088A195D3A250C32
                                                                                                                                                                                                                                                                        SHA-256:C0BF96380790E3FBB97EDC4339D01384B23D07237D9F61DD48929DAD76D8A37B
                                                                                                                                                                                                                                                                        SHA-512:2E12C0DCEC5AC74B54762E48B528C11CCA50AA4D0ABA9B61CC63157B5C8008A7E7C9AF1AAD032F504CFDBCD5F0BE4639EF39347B7D384C5B23B78030656C0C9F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/asset/web/json/ac-sales-contact-data.json
                                                                                                                                                                                                                                                                        Preview:{"ae": {"cid": ["AE"],"sales": "+971 4 390 9010","flag": "https://www.oracle.com/asset/web/i/flg-ae.svg"},"ae-ar": {"cid": ["AE"],"sales": "+971 4 390 9010","flag": "https://www.oracle.com/asset/web/i/flg-ae.svg"},"africa": {"cid": ["AO","BW","CV","GQ","ER","ET","GM","GH","GW","LS","LR","LY","MW","MR","MU","YT","MZ","NA","RE","ST","SL","SO","SS","SD","SZ","TZ","TN","UG","EH","ZM","ZW"],"sales": "+27113194566"},"africa-fr": {"cid": ["BJ","BF","BI","CM","CF","TD","KM","CG","CD","CI","DJ","GA","GN","MG","ML","NE","RW","SC","TG"],"sales": "+27113194566"},"apac": {"cid": ["AF","IO","CC","GE","IR","MO","MM","KP","PS","KR","SY","TJ"],"sales": "+1.800.633.0738"},"ar": {"cid": ["AR"],"sales": "+54 (11) 52996535","flag": "https://www.oracle.com/asset/web/i/flg-ar.svg"},"asiasouth": {"sales": "1800 672 2531"},"at": {"cid": ["AT"],"sales": "+43 1 33777 001","flag": "https://www.oracle.com/asset/web/i/flg-at.svg"},"au": {"cid": ["AU"],"sales": "1300 366 386","flag": "https://www.oracle.com/asset/we
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65202)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):141047
                                                                                                                                                                                                                                                                        Entropy (8bit):5.3354666088633245
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:mqhivZ276oC6KRKAGL/9P/Og8qsDrKDxepAOlojzZs8oAQbJ:mqhiB27UXGL/BOga6xepbEs8oAS
                                                                                                                                                                                                                                                                        MD5:71351D23ECDBFB39CB548F7CB628ECF9
                                                                                                                                                                                                                                                                        SHA1:12811C1FC35D5864974BC4B98A641C037B56B9FC
                                                                                                                                                                                                                                                                        SHA-256:1CD1CCA3AEBCDD10C33D713A95479909354DDBC5D5AD9761466AC27EA528895D
                                                                                                                                                                                                                                                                        SHA-512:7016A1D5DA3B69C5002CB7079CEC48D4A7AB41A3C9DC2EA29D1EA3F236B7DAD83F4380AFFC75C2772D157327F94F6A0F41723B85F5031FF6EB732AD052B279B7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/product-navigator/_next/static/chunks/framework-0c7baedefba6b077.js
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[774],{4448:function(n,t,a){/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var u,i,o,s,w,x,C=a(7294),_=a(3840);function p(n){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+n,a=1;a<arguments.length;a++)t+="&args[]="+encodeURIComponent(arguments[a]);return"Minified React error #"+n+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var N=new Set,z={};function fa(n,t){ha(n,t),ha(n+"Capture",t)}function ha(n,t){for(z[n]=t,n=0;n<t.length;n++)N.add(t[n])}var P=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),j=Object.prototype.hasOwnProperty,U=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):52634
                                                                                                                                                                                                                                                                        Entropy (8bit):7.995583723871782
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:k2G3UOfRxhDxXJaztQX7M63pzfzLnInl9vKjkhuVE2+E2OQkXIu3K0XTNE3GK0:ezRL1XwQrMCpzfzjwFbbe2OQkr3xRCGN
                                                                                                                                                                                                                                                                        MD5:9D541D2ECA6D18D5C70F1F56251EBDFF
                                                                                                                                                                                                                                                                        SHA1:45A226187E1744CD030EEB45F12665560A02F2D9
                                                                                                                                                                                                                                                                        SHA-256:FB909CD1F71C545D098A18D92B4F9E68FC392C8680FB9D9891EC41EB6F4C2028
                                                                                                                                                                                                                                                                        SHA-512:BC30790E3DBE3BE2C77C64A706BFCDEA150C8CE74BDE45350A2CFD7B010474652430B652CFA8E6463C501D476935FF574124A8CDAAA91DED220F0A9C428A819A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-how-to-upgrade-your-free-account.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........r....pixi............ipma..................mdat.....f).......2........q@.+.556..{X..pl.u..w.M..<HE..J..L4..z.<.Gw..3;.1.^..P.+......%..l?d!......j.j.....PM..T.}L....5.Z.t19l}.....J..). ....F...XC..QOm)....<..dZ.\<L.49`p.\.a,r.[.h.K]...E.......K8.o(.J.{..Kp.-....G.) 0.!Qf.n^U..#...h\.B..#3../..oe.2.~(JY.LNV.......#..%.!;V..>g.\.-B.>..D.!......1..z..C.3t......u.;.r.....q.fN.EQ?7aL.8Ydj..,.IG...8...;...i...F.*...y!...3.E......K.....u....\}9.m..X....S..-../G......z.A49M.&z..F..j3....K...Ua.vSU;.U...XW..qjX.._...yX"}.K..^q...&..|X>x}.l&..B.p...:....N.5$6...].7.p3.1...L.V...O..T......cdY..8...4...uj.....e..lgEjxj.../!..O.. ...w.F.W.*..F$[4[..{k....c....J.$8......gc. ..< D...h..2%.:.a..P...-.tb......3.D.".-._)fT.}.y....x...;B....Z_w:..JT.!
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 658x370, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):18892
                                                                                                                                                                                                                                                                        Entropy (8bit):7.904859854816292
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:t+zw7qePwaF9TN4yoSBwZSvRThC7JUgmBw:t+zw7qsweLBwa/ClUD6
                                                                                                                                                                                                                                                                        MD5:8EC2223BEC2FA1D593E80BABD4275DD9
                                                                                                                                                                                                                                                                        SHA1:EE7782809295F2C48CABA475F88C413BFC9FC9D7
                                                                                                                                                                                                                                                                        SHA-256:6674417B04B50E6A0F5622EE55862B7BD68925AAB6246DEDA9E279A051F33A3A
                                                                                                                                                                                                                                                                        SHA-512:2A47E7DE9F174603521CD905C27E531FDDF1565BCA16B6AB7C2D08DBD66A9256177F12243B1DEE2BC8BAD19E11CD3B86574AC3FE1595420109B6EA1B33882A84
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF.......................................................... .... %...%-))-969KKd............................................ .... %...%-))-969KKd......r...."..........6....................................................................W...F.F.F.F.v...........................:..../...s..A...-}&..}-.'..8.....g.9..:#..s.9..:#..s.9..:#..s.9..:#..s.9..:#..d.:#..s.9..:.9..:#..s.9..:#......9n.K.u..uVI..}<O~p.@O{|..{...g.=u_....9.z..q...GY.......?....J..~A....X._..=..+.o.+.o..u.).{..%..xK....G...j.......G...'.......+m.......x.{..=O.<.=................O....=.g...y.R........}./....m..]s.?..<.}...S..M..)._g.....M^.I#...`...[..lC~..........&.^G.......>.[..y|z.o+.QE.!....c......y.z..Ez..Bz..A....D/..D'...Ny..8..1]8.3f............/|._...7=../.z...y.|..j.O..z.I.......v..J_....q.|G..>....u..|..~..?.?n~.)......)..a.a.a.a.a.a.a.a.a.a.a.a.a.a.a.a.a.a.a.a.a.a.a.a.a.a.a.<...9.c.?~o.}.6.o...OEy...'.............0.|.&.%i..E..q..[T....E[T....AmP[T....AmP[T
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):5996
                                                                                                                                                                                                                                                                        Entropy (8bit):7.919891869351066
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:rGPVoe4CFc3dYyM9tLLR3jQbQ1qJ6UpDDCdqkUwwNHcOnl30umAy63i+lJNLn/Xe:rGdoe4q0dYvR1ds9D1wwi0V0vAF3JXNG
                                                                                                                                                                                                                                                                        MD5:02E0C7E392361A1E9F8346835042DF2F
                                                                                                                                                                                                                                                                        SHA1:87327FB96197141A0D39957793E031740A14B0BF
                                                                                                                                                                                                                                                                        SHA-256:EA4FBC3192DDA4E110A940AF82A258BE0EA09C9A92ACF0EA76E3A04A30AD97CA
                                                                                                                                                                                                                                                                        SHA-512:F4B45C4C45DC8809582401C0A9550F4A7D181F10B7B920F4D98BE819187D0137285881FADF9FF854B021C3B51A420EAC181536CE255B32E9CA91F08A539791F4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc63-cloud-lock.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................^...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......!........pixi............ipma..................fmdat.....f2.s.....2.,D\.QE.P._.$.\.....l.....Fyd.......6!.*6y...}1:w.U8......d......C.Y.....I..mP.....g.. p.s...f0.b... .f......7.4...Z.k.l.r.P._...j.... z..............O.=,ms(+.)....RiS5)`....QB.....'.F"....f.]..?...%.wK....U....iE..........6[...j.?.R..O.Q.\..w....*gf.7..N..........]..N.3.Q...}....>...-.4.^K...?0............8K-...#a.T0a.E.H.iz.{.....D....{K..HF.....J..^.7....^...$@p....,..;..zZ..5={\L"j#..7s.y.;...?..P.Y....*.$..VL...e.w..4.....}t. .@@..k..g/.-..t..;........S..IQ. ...pU`..=..+5.........*.x).9.....S;..9...R.(H...KM.O?.\..m....8.r.Z.'%...`...k...?..A.[f ..m..K...ms..t....[..(.p..,...0..SB.#G...,d.........lq....oA.. ....Q8..8gbb.)....1..s..|Dj..$WZK{.lg..q....ID+qA......{......#..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (995)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3859
                                                                                                                                                                                                                                                                        Entropy (8bit):5.238720196118183
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:FCbz4nPWNnR6IMI+wB/eIxdjxsyzQgwH6n6JUG9UpaneIKxi57KbPsJ6GW:FCbcnP4ReIZB/zfFiZJUU+Oh5/TW
                                                                                                                                                                                                                                                                        MD5:B846FB6B32BE100FD8E117CF1717398F
                                                                                                                                                                                                                                                                        SHA1:07D864187844815B9CFA38380D08ED4D69C902DC
                                                                                                                                                                                                                                                                        SHA-256:C28E5C19F88CCF7495EF16A05823CCDCBF792BFA6E2207F9CAE931B6733031A5
                                                                                                                                                                                                                                                                        SHA-512:72CB3796786565B48F596F70C036C4E2CF2E97A610893F13D8CBB18CDEA9FAD6324C7AF9820A429829F03C46BB2FA179E70A588BCEA4C60583CEC3C74F2029A9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://tms.oracle.com/main/prod/utag.55.js?utv=ut4.48.202110121239
                                                                                                                                                                                                                                                                        Preview://tealium universal tag - utag.55 ut4.0.202401191905, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.if(utag.ut.loader===undefined){u.loader=function(o){var b,c,l,a=document;if(o.type==="iframe"){b=a.createElement("iframe");o.attrs=o.attrs||{"height":"1","width":"1","style":"display:none"};for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";for(l in utag.loader.GV(o.attrs)){b[l]=o.attrs[l];}b.src=o.src;}if(o.id){b.id=o.id};if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb()},false);}else{b.onreadystatechange=function(){if(this.readyState=='complete'||this.readyState=='loaded'){this.onreadystatechange
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):60668
                                                                                                                                                                                                                                                                        Entropy (8bit):7.996422875586921
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:8rQtzJ/c5cdHdtAfLhujTr5Cv2Mpgwiu4DHC929wuOZb:8gzJUyyjhCQvWw3SHC9Yub
                                                                                                                                                                                                                                                                        MD5:7EDE81CB1DCCE20EBE687146BD55BBA4
                                                                                                                                                                                                                                                                        SHA1:1EA573D2F1125DE5E50360B74F14F64A56DA242C
                                                                                                                                                                                                                                                                        SHA-256:3C286071C2300927FF1C191E9C2D0554615CBBDA90696AE2842C8A0DC0B9CEC7
                                                                                                                                                                                                                                                                        SHA-512:6CC321BE5263D0D18660C058D6BD15684A0720E031E3AE1D3BD3AF8D2282E159C7D8EF29E0F88A561DB0B628F0E3AE9BEA1367F89B29418328958187D38B1476
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/asset/web/i/rh02-panel2.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......8...8....pixi............ipma...................mdat.....*..7....B2........1@....<..U'.4.....E.\...l.+...u.........[.Uz......m....s..S..o".6.).zw,S...W...H>....-Z.^uy.E~.5H...J..1....{..Q.I>..+...c......A....1k.....Ia..t..qI..8l.&..c...?.f.b...<A....Q.._....Q.P....#@.cW.IHW......^*.,.h$k..8.2.P...o.uFvB..:..m..fWI[E....B...A........X../....} _ .......".P...5)....P...t.......L.>.1?A......'......G.......B5.Js.......c0..c.@.D.`.....-.S....uF.|..^.....!w..dp...K.:.l.?./....T..\..C.a...5:...OK.;...S..>O62".Z.R'.....b..p....!A..6...j...zE..=-.rX.7c..(..#..h....f>..=.....w.@......+R..oJ..I.7...]0..{X.t-j......?T.`.u....t.e.vA.%8]..u.i..#N;..sj.+....=...X*X..*W..\......0..2`3&e./]....JQ.j.(....^U.Z$.$D..3..!.DQ...v.B.ut .._3.;...'5..55..b.e4.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):12733
                                                                                                                                                                                                                                                                        Entropy (8bit):7.8213471756719
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:VS+blnMY0j1YWln0AlnjLzmrY3yeh8fjiddwD/dS+iYaIE/bNy3xvKFDVMOi:pBMBRYWVVNV3B8fjiI/Iua1ZmxvKVMB
                                                                                                                                                                                                                                                                        MD5:ED325B6726DBE99D5CDABA9E41F36A24
                                                                                                                                                                                                                                                                        SHA1:7D5FA7EB7452713FE590EDBF92F00FE8DB0532E8
                                                                                                                                                                                                                                                                        SHA-256:3F88EF9CA46FCD4947E9AC1DECD98779707CAF63466AD2828352925CAC0112A5
                                                                                                                                                                                                                                                                        SHA-512:1DAE7695D3A6C41CE1488430FF15CAC4A58DBD999A57B9E0F470DCFA8A7AB905B2E323FFBC5CCC677A20AC9196E0C42C0A7AE784188BF6962A720D393E20B06F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF..............................%%....%%%.%.'10-'--5=PB58M9--EaEKSV[\[2AemdXlPY[W.......0..0WC7BWWWWWW^WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW]......h....".......................................H.........................!1.."AQRaq......2S....#br..3BC....Ts.%c..4D................................,........................!Q.1.A2a3"q..B................?...........................................................................................................................:=..y.{....y.{..f..:=..y.{...^'.G.?(.8........O.7.....O.6i....^'.Q.O.7.....O.6i......z..r..;,.\..F.&..Y..AY_[...k.Z....#.K./)...x.+....~Q.\.:].b......o+..hw.....:......>....z.......pQ...'Y+..~.....*../....h.hz7Zj.t..d..D.z.}.....K.F...U..{jyF.+{.].<.9E ...[.K.~Q....}..R..{....e....s....'(.......}.x..b9...........s.w..7...R.K..QF....9..e.'zx.u..yA.(.y.\G>.z^R..........@\.F.hw.......u...~..T..Z....7.?.....N.......{.....p...Mo....?..Pm.......T.......B..9SK....x....g...NQN*.3kU.....5=......r.<.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):12240
                                                                                                                                                                                                                                                                        Entropy (8bit):7.903039153916293
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:mly8YjFE2sA4bEf8Nwt8VLgx22NZUsd4Jd23l31fexKpXXwqvL4eg/H96G2wkfMS:2y8+jbGQqUMQOH23FfwqvLUVt2hfpMJQ
                                                                                                                                                                                                                                                                        MD5:4CFA5105341A8616D9A94A6A20DA78E5
                                                                                                                                                                                                                                                                        SHA1:9BA4E2C28DCB5F02DD3CD63C7FF8B91C724BA8CF
                                                                                                                                                                                                                                                                        SHA-256:5860CCE49CD2BB3C2A9CC47484BA75C3EFC2F79185C0B86BBCB37DF3A9AFB4F0
                                                                                                                                                                                                                                                                        SHA-512:0E5FA7CD1500978E9821CBF41608B6DB27AEB23211D403BEA0EA18063180217C95EBA455D7023E29F4A00618199F8DCECE42DE552AD099F8A962554D509AB114
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF............................."/%""""%-''-/'20-'--5=PB58K9--EaEKSV[][5AemdXlPY[W.......-..'W6-=WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................C......................!..1Q.Aa...q."2...BR.#b......%3r..$5CTcds................................ ........................!1AQ..............?..~.........................................................................................................................................................U7gs......<...V......<....}..c......USv.>.K../w.T..yUM...%.<(..USvw>..U7gs...yUM...'....R....u7os.?v.>.K../w.T.L.}..n...)q.E.....O*..;.d........S..n...).<H..WSv.>..u7os...$^.+..{.d.......$^.,~..}....{.d.X.".yUM...)...R......yk.os...4^.,~..}.......).<h..X....'.?v.>.N..E......}.....J\xQ{O.~..}...n...).<H..WSv.>..u7os...$^.*..{.e...9...Ju../g..v.>.C..<...%.<(..T.L.}......).<H..X....'.?v.>.N..E.....O*..{.d.....n...<....}....^.*..;.e|....}....^.*..;.e|....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):21056
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9857119648298545
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:rr/uqOGmlDCI/jWTi90TInfr+WCaGHE84AjShwVt2W1fe4mapiCfeB5UpE14:FilDpjWTijiW5GH74AjGwvvjGC2B5Upp
                                                                                                                                                                                                                                                                        MD5:3AA20CDE14120D5305FF467586FC09D9
                                                                                                                                                                                                                                                                        SHA1:7A2DB8C22CCC75B22E0E2867A74A5E2FB1A66735
                                                                                                                                                                                                                                                                        SHA-256:FD2AD03991F596A6E3289234D0C1C3B7A4C69D84A722639E59DD6B26E1EC977A
                                                                                                                                                                                                                                                                        SHA-512:21FC1D758B9F162239F07BBF3AC3D37369ABE155833A0EB8D46C81880CDC4530817558DC131581718E90A552074141B528F0CD2D47C4800508E8E91A445D608B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-11-oci-basics.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................Q2...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........h....pixi............ipma.................Q:mdat.....b;.v...4 2........q@.^.R.2..;f...0.(.....(.3...Q....&W......L..0...?/.@..Ri...d...#X...l.0..G....>.I..(%.{da7h.-.PL...<.....q.D.Jg....s1.Z....:.2.*..~^..*...P.=W...M........k.,L/. C..MxR.C.......8..\.(....9!...v.M..b.i....W`m'.......#..C...599[.n..S....k..O.....am}....e..M..V..g..&w.|G_.....8.E..t.aN.JO.b.9.T.&..~..0.*..*#..s....|.......a...,>.|..N..ua.}.8W.\.i...'|.h4.=.{..S.......4._Z..)DW...M...-$I..Y.w]t..o...*6_..BeD............u...`.}.u.g...{..M..#F..F.~.K.M.m.@J..v.q..p.~..C...u..Ij.v.x..L3...|...b.......>V5._.N$^n.0.YM..%E..+.d.;.a....":.&Y....Y3.x....%{jj=nA.=...p....).4.bO.y...z.fT...K.@n[p..._.7P.n..B.5aN..P..USnL<.r.}....wiV.h..m.V.6..7j^........k...iX^.4U.l..Y........
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):7922
                                                                                                                                                                                                                                                                        Entropy (8bit):7.953591319920879
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:rG2sSct+uD58K0VMGzrsN3572fQbZB1vb9gvug:rGPP2fzrsN3x51B1vbsug
                                                                                                                                                                                                                                                                        MD5:5880B1DBF1A7EE98324D4161E34AD3F8
                                                                                                                                                                                                                                                                        SHA1:336302ADC47E7666A5ECC42D8AE8656BA0AA443D
                                                                                                                                                                                                                                                                        SHA-256:AABDD684CA651BCDBF7A087A130B84932D9A40D6AC5D80F47FF396EA90DC0C70
                                                                                                                                                                                                                                                                        SHA-512:A24501BDD4BEBA826C421CDA0DD7BE52D98A9AF4CE462D7680A921A9375C4E3A11EB1AE467581AE7460F0F078DDC29965680D65F8FF3DC2E18361D999BC2EF74
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-21-oci-basics.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........h....pixi............ipma...................mdat.....b;.v...4 2.;...I$.@.^.R.........5[~..<`L...?H.._F..D...g'a./...U.,>..z.....)......lvL....pv....LU..m..@`..M...A....`3....!O...>..0U>.i.......=.....(.OK0.?...c-..Ga.m...`....T&*.c.....<<i.`ry......0..'qc...V.........h..H..6..bO.L..L>B........)...U.=...u..G..i..j.....A.(..w..8B.K'..."..[kwQ.$...2r....o.F]..2..|...H{w.\Nb..O.........L.s.....)vc...-F...]...]......'..........,.c.)...pFY. ,..=a`.1.......7J.^..c...I,.I/r.>..m.@.....AmD:|.....n.I.o*{=...@...b...m.e.x...(T8..1K_#...B.B...I.UTsf.....(...7...H.Wzd...\o..MzV.n............,@6....!.3...f!...I^I.".v....U...,.......i..~|..v.>.Z......+...c...M1"F....A..HO.".0.....K.u.w.]mH........2Q....-[.....x......._.l...=......a6..v...jQ
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):45954
                                                                                                                                                                                                                                                                        Entropy (8bit):7.994830627866244
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:LiFebnf4Dm1WDVemlpD87OkpJa3zKLQ2nzbYK6YqsHsfxt6o2K43:GsnwDVNl9kfaeLQYYK6YxKtEK43
                                                                                                                                                                                                                                                                        MD5:F3E045FAACBB3020F851EC4B5267C966
                                                                                                                                                                                                                                                                        SHA1:BD407ABAB905D68E0FCDA1465F93F7438768DFE6
                                                                                                                                                                                                                                                                        SHA-256:C13B20979D8A7D52A8F9C866B3A2DA830B83C5F89D01B7451FC0349962C64F8C
                                                                                                                                                                                                                                                                        SHA-512:1C833DB45058CD2F91F0C835A50BA0CB97F1BBDF5DEE9016A31C0E0D35575268C55E9754CAB520E36577A1BE4CBFF8AE5D9002364A64622E6D0481EDD3475A00
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/asset/web/i/rh02-panel1.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................t...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......8...8....pixi............ipma..................|mdat.....*..7....B2...DT.A..P....#......./..Y.~..........~qu..........d..c.~...K...".>w..~.+.l..).?j.]h......F.L...b..1...2(.X....=.1...(.;H....0.....\d^..."....Q.R....:..a.......3.j3.n.....s....((_...i:.:Kr.wW[.W.'..X0]...Q..r.0.>.{....l...b...V."E.p....ug..s%J...y.H7.-...}vd...2..P....3.i.S(&X~-Sm...W..zOjw.@..k-....g...{..w..fP.....x*!.#....!.Y".0".^........H.QR........7L......^.d`z.8.T.AlL....z...uo.......7%d{.......@.b.#..t-Y...Y<....`.o{....Q.|F.a.pI;.d.[.f6.d7.%H....~:..S.....N.._.e....rT..5....k.........,b.,!NYa.7...fe.......K.xQ\._"./....`Gp )3Z.0.(.r....<....c.......R..._g.....An..c.dI!../S.IOd..-]Di`n.w$..a.l..3.....E...M..I.....5...o...<.j.RD.....{.....T...TT#...U{.>.W%.....d:r..v
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):33561
                                                                                                                                                                                                                                                                        Entropy (8bit):7.989763709743131
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:FEhlb+uEVCTc+7tAMHWDZ8IDkhWuPIK+Hn2ZdoT:ilb+PCTc+BAMHWDZX+gKw5
                                                                                                                                                                                                                                                                        MD5:EBEFD9DFDD70CB90AE6ADA0825C611CF
                                                                                                                                                                                                                                                                        SHA1:7CF6C551DF764CFCAD4EB47D8FC2578101BEF983
                                                                                                                                                                                                                                                                        SHA-256:7CA386B924AF37ECB380D5D89B12FCF0E2E72E6BAD0A2E1301EDDAA05DCE019D
                                                                                                                                                                                                                                                                        SHA-512:3536CC2D8D538217F7B23CCDFD71EAD4882FEBC00322D80B53896BE976D08A84F8BD6F43D53ADDA836B856D8518F0A1A5DBFFEE03978D54CB051492F1DEF6F51
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/asset/web/i/rh08-top-bg.png
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.....................................D...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........v....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........v....pixi............ipma..........................iref........auxl.........emdat.....*,..@2....P..P...9.u...#.u....1..z5....!...\.;.f..b...._).....UsL.;.4..y...m.HH2....5....A....-....U....M...8%.E.K)/..N...=.1..W...QgN..S.] ..Q....~.'!.#.ls2..P.^0.........8....~.../..Y..,...d..... i..P4...S....J..>.D..#.zE.^Q7...7.....'...1..6....O. ?.K.]...\7.....L$e..d....;..`,U..!/..fh..4x..@.H$...5X..e...g..c.$..."....X.90..d~d......z9.L...),r.l=._ "y..K\..I...}....].p{...j7J..C2j..}...Nk.....v..7EkH...2....6O+.cdK@..0n...8=h..g...o%U...~....r.X...9....a.:.86v.%.t.aY.s.z7.c.9.....:...a..]......>c|.s ....<jX.g.Lhc.@9.f{
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4295)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):39291
                                                                                                                                                                                                                                                                        Entropy (8bit):5.166752128247716
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:vkeuRPglpv5aL1btLYLwKZwEG7D0LMYkO1gsS6sfImz:vkeuRPglpv5aLVtsFZwj7D0LMYkO1bSr
                                                                                                                                                                                                                                                                        MD5:FD734730BDEC5AF83D5EDA18B15D5911
                                                                                                                                                                                                                                                                        SHA1:382BEA722E45B7AF7BBB709AF45AF7A747C3C716
                                                                                                                                                                                                                                                                        SHA-256:4E26E8B4989256DFFC37C127DEECFEC5719AB241C3EE8204DED268DC1B49F608
                                                                                                                                                                                                                                                                        SHA-512:7FD81CBCA9DF18DF24ACA41C1EA93FE55FC14EB41D39A337C27A0307300E015316CDCC1075713A717F79E94CBB94162D15192DC74C2B606889B6C5851C761729
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/uk/global-menu-v2/
                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en-GB" class="no-js"> start : Compass/Generic -->.<head>. Start Compass/Head -->.<title>Global Navigation | Oracle United Kingdom</title>.<meta name="Title" content="Global Navigation | Oracle United Kingdom">.<meta name="Description" content="">.<meta name="Keywords" content="Global nav">.<meta http-equiv="Content-Type" content="text/html; charset=utf-8">.<meta name="viewport" content="width=device-width, initial-scale=1">.<meta name="siteid" content="uk">.<meta name="countryid" content="GB">.<meta name="robots" content="noindex, nofollow">.<meta name="country" content="United Kingdom">.<meta name="Language" content="en">.<meta name="Updated Date" content="2021-09-10T16:57:07Z">.<script type="text/javascript">.var pageData = pageData || {};.//page info.pageData.pageInfo = pageData.pageInfo || {};.pageData.pageInfo.language = "en";.pageData.pageInfo.country = "United Kingdom";.pageData.pageInfo.pageTitle = "Global Navigation";.pageData.pageInfo.descr
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 143x125, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1936
                                                                                                                                                                                                                                                                        Entropy (8bit):7.631577989152026
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:Zvg4nshuC/8mrOA0yO3KvKxGAMhzxZ2a5PmFIVGj:ZvIuCUmrO1joAgUcmTj
                                                                                                                                                                                                                                                                        MD5:20771C12CF7BB0E5C608777E77E6148D
                                                                                                                                                                                                                                                                        SHA1:94C5756D86FD71353242F6E8920A6914EB0A2EB0
                                                                                                                                                                                                                                                                        SHA-256:3516BCD0FF2BCAB0F8A2B0C1953FC59B93A6489983ADC73E9130440CC3BFE82E
                                                                                                                                                                                                                                                                        SHA-512:1D900665690A07878F4452759E302197B751497E75DB31F1AB1DA280A2CB006ED7E7E17B65BE3EE7FA74E6A814B1A5856FDC7440BAF7D630B125EFFEB482AD80
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF..........................................................+".."+2*(*2<66<LHLdd.............................................+".."+2*(*2<66<LHLdd.......}...."..........3..................................................................>...Ur`.C.3.`...=.N...):.b..+1....($...2.N...(..L........./_....y....[..f.....=....6...D.Ls7....&...P.;..x...q#.c.~c.....<.....~..z..cp...X.....H..[./..*-.k6.k.}...X..G..(.&.FJ...V.6I...2..........................!.1A.Q. 0..."2@a..qr..........?.........$s... ..x..'..:9....+....Q(8P...> ..$,c..x.......s.... .d.2an.`p00 +..$..{......8..pa^.F2 .'...t~.0..A.<..'.H.&,N..&.?.oi.#N(..3..%..qP....).u....o'....2.F.gd(u3?&..|....#.c.>#y...`.;.".N]U.J,.."bc}....$..Z..]...8..%..r..v....Rq...............N1.'..e)[.!g.)...P.>..=)C....I-.$v%.a.:w`Z.}1.7/.f.6XfX:.K.....m..^.....fBa.....@...(@.*(.Ot..TWB...R.Z..V...5.n.u*."....;......s.....Qm...B..F.3.'p2...${.T.jn..2-....Zxz.B..$...*.5.nIn.L........(8..:..j%V.UBi.H.:.>.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):18494
                                                                                                                                                                                                                                                                        Entropy (8bit):7.964388405070253
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:Zf6mQZAlAGf/Mq8Omha9hijbF+Q35mhlnYYLJshtMcBRXps4Y:Zf6ZQUq8EhMEhnYYLG/BRZs4Y
                                                                                                                                                                                                                                                                        MD5:992D0810C0D3249AEE5595D21A59A498
                                                                                                                                                                                                                                                                        SHA1:C655186D22AA1EEB86F8BF218271A209C11F1083
                                                                                                                                                                                                                                                                        SHA-256:760DDACBAF453E83D8490FDD37C629DE58275EB2FABD543566B2C814734409B0
                                                                                                                                                                                                                                                                        SHA-512:4A5A8066D941CE65B9CDA38E10D9AB20BDD62A53DA3856ED1C6CFF178A9A67735F7A67EA4EA6D59ED1052577AA46026C7DBE9E1BD9169BFCBCCE7ABA7DCA5F82
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-estimate-your-monthly-costs-now.jpg
                                                                                                                                                                                                                                                                        Preview:RIFF6H..WEBPVP8X.... ......q..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 .F...s...*..r.>I".E..!%..I....en~.......j..g\x.".'i=...~.\s.|[.1..Oz.......?.~........../.?...M.c...7.{......................+./............}.[.....?..`...=e?....1.X.}...7.....O...=.=.?..[i..=...............s.J........v/.<.~....Xc.....`..s....PO.......w...s|k...m.......S..\.$.}./.....S.$..\...r...y.sa}...#.snb.."....gj{.W>..3"..^..l.....TK..%<...pONi...U..$ty3..-..2.V..NY?F.knk.@>....3q ..._........V.w...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (40573)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):153319
                                                                                                                                                                                                                                                                        Entropy (8bit):5.513176483620622
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:s9Aw0p52x8Vzt4ttkZMx/40NjCPMsRCrs7QaDVJC3CyMXVu9PFc9lRHZJ7A3o2sa:sDxnb3pSXXaPFsldZJ7yGZwcV4X
                                                                                                                                                                                                                                                                        MD5:E9436EB3530CB6A47AA78862259D3616
                                                                                                                                                                                                                                                                        SHA1:6DEBE01A49E724CD6456C3EE80A54DEB09EEC7FB
                                                                                                                                                                                                                                                                        SHA-256:DB4107152388F1B5488C6CC77659B30336406E19210F0E7FDA005CF62232FB67
                                                                                                                                                                                                                                                                        SHA-512:32E041663B95C5632D86BB6BF6E0A28E47F5F885D4B5D46345E91950130AEA836E7126B1E918CCF9BFF1250FA16D1B7F7AA60F367F61BFC6BB3E08D806940208
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://tms.oracle.com/main/prod/utag.js
                                                                                                                                                                                                                                                                        Preview://tealium universal tag - utag.loader ut4.0.202401191905, Copyright 2024 Tealium.com Inc. All Rights Reserved..var utag_condload=false;window.__tealium_twc_switch=false;if(typeof utag=="undefined"&&!utag_condload){var utag={id:"oracle.main",o:{},sender:{},send:{},rpt:{ts:{a:new Date()}},dbi:[],db_log:[],loader:{q:[],lc:0,f:{},p:0,ol:0,wq:[],lq:[],bq:{},bk:{},rf:0,ri:0,rp:0,rq:[],ready_q:[],sendq:{"pending":0},run_ready_q:function(){for(var i=0;i<utag.loader.ready_q.length;i++){utag.DB("READY_Q:"+i);try{utag.loader.ready_q[i]()}catch(e){utag.DB(e)};}},lh:function(a,b,c){a=""+location.hostname;b=a.split(".");c=(/\.co\.|\.com\.|\.org\.|\.edu\.|\.net\.|\.asn\.|\...\.jp$/.test(a))?3:2;return b.splice(b.length-c,c).join(".");},WQ:function(a,b,c,d,g){utag.DB('WQ:'+utag.loader.wq.length);try{if(utag.udoname&&utag.udoname.indexOf(".")<0){utag.ut.merge(utag.data,window[utag.udoname],0);}.if(utag.cfg.load_rules_at_wait){utag.handler.LR(utag.data);}}catch(e){utag.DB(e)};d=0;g=[];for(a=0;a<utag.loa
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):449
                                                                                                                                                                                                                                                                        Entropy (8bit):5.0450585939374575
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:t4noTmgtxMjqnINVFm6GsecpB0cUO/zuiQDWjtUeR:t4oT/txMFHFxGWp8+zuLDWjtUeR
                                                                                                                                                                                                                                                                        MD5:FA5854D39F295DBCBA545CA3A7F8BD4D
                                                                                                                                                                                                                                                                        SHA1:E12E2D92E057F4326A756B5BD4DC9899D90BFD4F
                                                                                                                                                                                                                                                                        SHA-256:FD6DC2CE99FC2D7F4882CB6BB0A754C2ECF6B01E15BC26AECFED471C84995FF3
                                                                                                                                                                                                                                                                        SHA-512:2077038587ECDBA5667243D94B7BD628674F28BD9FE2BA3193691D6BB8A9C215912CFFB227616B440BF6BB07E028B996BD1F29D0E1EE4131D8DFED0AC86444DE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/asset/web/i/flg-ro.svg
                                                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" width="24"><g fill="none" fill-rule="evenodd"><path d="M0 0h24v24H0z"/><path d="M0 19.005C0 20.107.887 21 1.998 21H8V3H1.998A1.996 1.996 0 000 4.995z" fill="#002166"/><path d="M24 19.005A1.992 1.992 0 0122.002 21H16V3h6.002C23.105 3 24 3.893 24 4.995z" fill="#e70a2d"/><path d="M8 3h8v18H8z" fill="#fc0"/><rect height="17" opacity=".1" rx="2" stroke="#100f0e" width="23" x=".5" y="3.5"/></g></svg>
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 658x370, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):14125
                                                                                                                                                                                                                                                                        Entropy (8bit):7.897159833298946
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:Lh7Aafn08r7KNqeXd/7YeV0Neh3kaeYzQy9JeJ11c:Ln/0uGNpXd0G0Mh3kCzXJYe
                                                                                                                                                                                                                                                                        MD5:11A70640A9076649DC3C723ECB8903BB
                                                                                                                                                                                                                                                                        SHA1:CCE2DB849726A6573D6CC4BBE83549B11957234E
                                                                                                                                                                                                                                                                        SHA-256:1B7749A3067A18D07C1AA6BDBDD78874FD623ACA3E218BF91AA9209C814320D4
                                                                                                                                                                                                                                                                        SHA-512:D8A58621B87F465A62165A212D8B929324A3DB1C7AEC87CB05B2155CB9EB0E2C0F602303A280EC3851B8393B1B8D4079E0ABD343ABED2634714970005E685046
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF....................................................!...!.1&""&18/-/8D==DVQVpp.......................................!...!.1&""&18/-/8D==DVQVpp.......r...."..........5...................................................................:..."@.#rb.9...dJQo=..;...y..w.~..+....Z.k^c=1...3dJ`.a..(.G..^1..1.Z..0.3..FQS...Z.p..3p ....V.r'.........grhN..).4.lO8.........V.....(..Xc....c.Q...XG).h1..p..QhF.2...3`..q:.1.-......p."....=..2.D...z..>.|.....t.i...8..2.j[a*.9..N..v.V..:.....&......2n#<MC.0.q.....Tw.Z..hnN.....T[.z..\z.y..+..d....f....p.{.X..7.....n}.U......T<V...u.S.n.[...s.6<.G....]...~..Yc..6..fV...qsXin.[...in.[....w.y..n.[.y..n.[...in..z....w.y...xv...=.{Eee."......./..m{.o.........?h....7.6.%.)..W..y}.2.}2.(...)..........&..[T................n.."[..o.$.O!... .H...........::kZ../....Tc.r...6........-.5...}>..~.e4Q...S..T.S.'.JE!..R.HE!..R.HE!..R.HE!..R.HE!..R.HE!........&z..NV......}.wGN...6.0.hz....{......Jm.6.|Y..u^.&E...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):28842
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9914001730936866
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:DywWppF4Fxb7zznWkXaOaJFThw2ZnV21pGosrF8oz:s7F43b7zznWkqOaJjZVcGlJ8oz
                                                                                                                                                                                                                                                                        MD5:77D884EAE3E2F151B2D35B965C0CD078
                                                                                                                                                                                                                                                                        SHA1:95A7EA4522BD1E8E358A7A85BDDCCC13056ABFCD
                                                                                                                                                                                                                                                                        SHA-256:CBB714B14A4C03308E5F6BE5CAFC9064DE125FCBD8D3B2F64DB37B930EA68B54
                                                                                                                                                                                                                                                                        SHA-512:0DDC24CEBDE687E2BDCC0781DD8EF64143A9E2731AD673D142BCA28479285DB9EA901DFFDA158AB29B095F071F829392C840F5DC0CB88B3A0AC6F137FE271C67
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-microcontrollers-2.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................o....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........r....pixi............ipma.................o.mdat.....f).......2........q@....y.......Y......X....Y`.&(^v..Z...[(....U8V....M7c.l..wz......9....2...VDU..z1/s?,8....=....u.....m).C....xc...r....lGHB#..^>^.F..t..q..c.8Z.....t..{.hr..28.!/.....Y...J....G...........A..yQu!S..\.TGZ6K.9#.5.p3.mX@`..S..e.O6...v..1.'.`.6..>Sn.8?. .D......*3bg../......$}...h....1*j.n.@^L...#..\U....q5.;.m.?...i8U.F?......}Q. ..W.)C.S..x....Fu:})..O.>.S.#+.T...U.f.F....... .v...FA6$v_.a......w....X=.}b&..o...,].>.6.hfn}3GV.I..k+p..Z.*fF..l..:}h../..Y....`*..v.7.Z_..}......Y..,L..w&5.>....*.\..ooxy."OAG.....x.G..Hg.&.2..wiE.W.-.0a.]..Kr{P.&.l.9BO..Qg!W..?..S.Q.Y(..P..r~.....C.^...f..~akPB)-.0....t.+N.%2]..@w.h.7.9m..2ds.L"%..`........%.o.:.~k?....R...#n+.....\w.$.a
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 368x134, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):6920
                                                                                                                                                                                                                                                                        Entropy (8bit):7.933665356585897
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:ZvyBFbbCXkcmr7Iwn9N394xkSHtb9ZDgm+/Z7MfOB8:ZvyHHCXGr7j9FokSNbTELFei8
                                                                                                                                                                                                                                                                        MD5:29917A9B0B3D22B647B98D1808D31DBC
                                                                                                                                                                                                                                                                        SHA1:49A3DB6CB674C73C9E2E6CF231F0E44ED60FB033
                                                                                                                                                                                                                                                                        SHA-256:8D7FD36908AF59F76C03FC28C3B737AEDF22C2D8AC337E45C12BD0695A0D335C
                                                                                                                                                                                                                                                                        SHA-512:7591BC11D291202D095502A7A6E00F72B0D6C4A46BE0C5056D9930C3F253299F62848F8FCF64381FC5C08DDE4B78EF00EB5AAA87E3DB372BC493CF6FDEDBEE24
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF..........................................................+".."+2*(*2<66<LHLdd.............................................+".."+2*(*2<66<LHLdd.........p.."..........5.......................................................................#..:.*....q1!.y ..p.$..]..q.....y[E...w%.bv..oh.O...".e..7Zo.K;.?...r....9[6.A.{..q..@....qf.nK..d...%...WG...9".!dP'...$.].\....(..._.u.V.l.5..........y.z.(..D.!.i..u..;.<sR.3tw.A`;..O.J.....vFA.V9..UM.%3NHIV...../N...*.M"$a..F<zI+....$.y....s..q.E.r.5...`.=....yS.~...W,[wR.Vr0.#..z......e../..:|.X.W:\..M]..n....Ux...CtIWz...\........;...p.T#.N.F.'.X"....<.S% .S[...Ry+.5Q......&....z...k.:.WIH.*O.y......T...{.)>~oZ..[..f.l.S.Sa..M........+.......@.....p.Y .r.D.L.m......wwy.....L.)Y..f...S..`....a.1qcn|.-..N..9E.j...o`./..T..9....39Y.*h}\f..........\.Iv.%...n...H.T5..^...y..=.,.0".J......A..EPm.g.mX../,.4).T...........m.\.w.6J.4o..)..{2k./L=.!.yv..I.!..M2;CU.$tu'..n..x.[.\.b..D.=kK....mxKy;Y:.CU.aj...+f.y
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):9765
                                                                                                                                                                                                                                                                        Entropy (8bit):5.8258793193684335
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:BnZ3002M05ru9MP6oobr4+neDoFr0K5/nW22p1U:BnZ3f2M01oM+hn5fW3vU
                                                                                                                                                                                                                                                                        MD5:192E2B8EE23D6E7C5AECCF01E6F4F089
                                                                                                                                                                                                                                                                        SHA1:3DD106F442786F302B3CE299171FEBA094438A24
                                                                                                                                                                                                                                                                        SHA-256:E28B0E6507AC595DB8E1B859CC45B4685F2BCE0FDF288995496AC99244F1E126
                                                                                                                                                                                                                                                                        SHA-512:EA6B107820B976CCEA3A08FB355DA6010E0178E87C0158DD4E9F05D9CE7F1D7CAD1518B945BCD7333831D02986348D3F9CFA28FB497BE1530073442DAD056A84
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"languages": {"en": {"question": "Would you like to visit an Oracle country site closer to you?","country": "Country","nothanks": "No thanks, I'll stay here","seepage": "See this page for a different country/region","visit": "Visit Oracle"},"ar": {"question": ".. .... .. ..... .... ... .. Oracle ... ..... .... ..... .....","country": ".....","nothanks": "... ...... ..... ...","seepage": "...... ... ... ...... ..../..... ....","visit": ".... ...... Oracle"},"bg": {"question": "....... .. .. ........ .............. .. Oracle, ..-..... .. ...?","country": ".......","nothanks": ".., ........., .. ...... ...","seepage": "..... .... ........ .. ........ ......./......","visit": "........ Oracle"},"cz": {"question": "Chcete nav.t.vit web spole.nosti Oracle pro z
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4295)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):92607
                                                                                                                                                                                                                                                                        Entropy (8bit):5.010040909943299
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:PkeuRPglpv5bmVtBWJChN4q0msY0hw0GKU8yCMfAxPyP+6geF4+AEiydFqU03cY7:ou8P49hwYU8yCMfAxPyP+6geF4+AEiyg
                                                                                                                                                                                                                                                                        MD5:E374298D21E72A218C3B539840A89B3C
                                                                                                                                                                                                                                                                        SHA1:EE1CFD1CA7CFB7D7BCA87116B74339810C0F95A9
                                                                                                                                                                                                                                                                        SHA-256:603EFF212E2F75273DDF3D808BAC03BCF863FA8E7D56CD49F3003F68392B3417
                                                                                                                                                                                                                                                                        SHA-512:2ECD9E542C8A8857F66C2DD000AEDA001BCEFC34106717CA428CB193346579C394748FFABADA9A37BB0FC0658E5EA0108CE052C1EAE2CBC85F536F494A95409E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/uk/oci-menu-v3/
                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en-GB" class="no-js"> start : Compass/Generic -->.<head>. Start Compass/Head -->.<title>OCI global nav | Oracle United Kingdom</title>.<meta name="Title" content="OCI global nav | Oracle United Kingdom">.<meta name="Description" content="">.<meta name="Keywords" content="OCI global nav">.<meta http-equiv="Content-Type" content="text/html; charset=utf-8">.<meta name="viewport" content="width=device-width, initial-scale=1">.<meta name="siteid" content="uk">.<meta name="countryid" content="GB">.<meta name="robots" content="noindex, nofollow">.<meta name="country" content="United Kingdom">.<meta name="Language" content="en">.<meta name="Updated Date" content="2022-08-12T20:44:15Z">.<script type="text/javascript">.var pageData = pageData || {};.//page info.pageData.pageInfo = pageData.pageInfo || {};.pageData.pageInfo.language = "en";.pageData.pageInfo.country = "United Kingdom";.pageData.pageInfo.pageTitle = "OCI global nav";.pageData.pageInfo.descriptio
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):36594
                                                                                                                                                                                                                                                                        Entropy (8bit):7.993996535700996
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:kIJyZkFEo+Un0s/46TgXz3i4mtdNmq01cU2UcplcAS33TXWT7mgCSsMiWzTFt:kI8VUv1TgXz36dNmq0wlc9361JD/zpt
                                                                                                                                                                                                                                                                        MD5:0336C5329F865E4F9E690FD9D9DD4BC0
                                                                                                                                                                                                                                                                        SHA1:63952768B7ED5F294FE359137BF8C61774A9EF75
                                                                                                                                                                                                                                                                        SHA-256:AE9A37088E59930B2BD5AABE18E9978D58030DD2999F9A81D21CCDF07A5DB396
                                                                                                                                                                                                                                                                        SHA-512:B6CA7B2E19E5B900897CA02D935212913B9C3D45694BCD14D79832CD94C7CC2A3E621641CDF30B95B527402C740F90B0DDD4ADA5D124B5DFE4D9EFB40D536F11
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/node/oce/storyhub/prod/api/v1.1/assets/CONTE1A99F4ED2B14534957EA864DE27F847/native/rh08-OCW23-ocom-nw.png
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........t....pixi............ipma...................mdat.....f-.......2.......!@.+p...i..al..f..p/...V...s. r.d.H.......'}.).......0......!.#."..>.}..+n..I.;...~B.L..o>O8..=.3...2.w.KWUr...?W.x>Qr@W><...w..W/S.N..PGhb].[...R....|.m%.i.]...y........^.ma0.k.......>%.6......Ve.....`.....b{d.^`p.E....g.Y...ht....w*C.5P#;*[....i...T.....YWM.o)...H..U.W..?..#k..{v<S.....51.r..QE.....X.L....._..5...z#..)8..[....Bm].)-V....#o"...vH...-.......d...`.l..F.....b.W2..]....}ds....H_......g2..\.XU.[,..TKDt..........0.Oy.r?....P.{d8.......E..)y..WibO.M.......i-o.}..>.T]a.ng..W.;..9..\...+rcAZq.....y..=.]..$4k..(#..C;P..5........0'...H&...y..4...D..\....1B-...d...R..n.F..s....u....1.~...5.p.[p...T...'D..o;y..m%.&\.1.O.X...x.3.qx.;CRY..r....<..].....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):250
                                                                                                                                                                                                                                                                        Entropy (8bit):4.774115144320054
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:tnrVzUOtumc4slfXcYJX39AHKbnvoW4Yx:trVzNtuaYNiHAvoW4Yx
                                                                                                                                                                                                                                                                        MD5:1970C75201E478455BDCB560F83E6D68
                                                                                                                                                                                                                                                                        SHA1:F6A49AC6A0A9010CBF69CA7089CE6198BB64C76D
                                                                                                                                                                                                                                                                        SHA-256:494D1C6FD789C1BF2E4D15DE043F1182469489E9F2D2A8FFFDF7BDACDF9436CB
                                                                                                                                                                                                                                                                        SHA-512:03E0EDEB7E7E3BCD1B8F0277100F4BF7E1B954C6F3C9145A53AC4ECF0C0ED71422A8F383EA72AA886080F1908669E00635EB6E68F6D03531F6844E8106A38F7E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="6" cy="6" r="6" fill="#024B7E"/>.<circle cx="6" cy="6" r="5" fill="white"/>.<rect x="1" y="5.5" width="10" height="1" fill="#024B7E"/>.</svg>.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):17087
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9718812754985935
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:rBsO/rpXDHjKDq1roS14yBLuW0WacqD9i/:1VrpXnKDecSbLmDY/
                                                                                                                                                                                                                                                                        MD5:9C3002EE1F5B4C8688A6544288AC54F1
                                                                                                                                                                                                                                                                        SHA1:7E7E45E619080C1D203A1D94EB09CF598EDB8274
                                                                                                                                                                                                                                                                        SHA-256:4E048696617A0A6EE6C73A774C68EC31EAB6772266A171D08FCB233E7FDB0533
                                                                                                                                                                                                                                                                        SHA-512:66DA426716FBBB2DB85F6AB72C75849E961FBB671A5053F116BF1594B5707DB28A6AD611CF538943B25627D9A96BEAD5570B5740D182D98D9AAB95CE9756DDF5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rh03-contact-emea-hero.png
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@................... ................;....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe................pixi............ipma..........................iref........auxl........A.mdat.....!...*2...p..P...Z......{..........Nf.....C.D32L..j......'U.6..j..Q.#..z.G.....*...=.1....6k.23....!+.W..RN4..eTy+.D."....)...'.tL..)..(B...f.J<....!h....W....sU.L..u..B.$?Q<..l..Lw,!...bS...UQs...-yK.5b\&)i.E.q../f_......-.. 'x.:..l...<V3C.F..*."@.}.V..S..^d.e/OT^..6.....pa.....5..........+.g.H.J...P.70W.{&.........D..R(..v...'./Xx...>.E.)l,..W.R.P...p....h.`.R.v....P.~.L.^...W..:.@s...6P-.2...&..g.sq.=.)u....).>..{......,.T.r.N.p..E..3.........X......VQ.......p+..:lO.+..[..... .b.F.h..rjT]...2........3...$V....a*..f..Z
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):12442
                                                                                                                                                                                                                                                                        Entropy (8bit):7.814544376745959
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:F9PtxkZ3Ste7y549AZPG2ncMvGwZYnZM1HuvEJhCj5FjpuAMkqewG:FJtaydPG2nbvGwUZMuyojzjT59N
                                                                                                                                                                                                                                                                        MD5:DB437E1FC0066150732C7A7D36EB42D1
                                                                                                                                                                                                                                                                        SHA1:0F5D06989460DF44AC8E8FF203CEBE01C11978B0
                                                                                                                                                                                                                                                                        SHA-256:67131E9DA1D0985FC8C6EB1368E8E6922DBA623DB0CAC9074F41E1935CA66CF6
                                                                                                                                                                                                                                                                        SHA-512:BB24C33EB38971991CBC21FEA011C883734DC18014ECD352E538172D86AE9A629581A9266232666FB2AAB55593A6E6F1C0451501798B586B8A39280CF0CDD6E7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF..............................%%. % %.%.'10-'--5=PB58K9--EaEKSV[][2AemdXlPY[W......./..0W=8?W]WWWWWWWWWWWW]WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................G.......................!..1AQ."Raq...........2Bb.#4S...$3r...C5Dc...%..............................'.......................1Q..!2A.aq."BR............?...........................................................................................................................=..x.......^'.G.?..4..~..zt|S.B./..J>).#f.p......%.....^'.G.?.l..........O....zt|S.F.<.=..x.......^'.G.?.l..........O....zt|S.F.<.=..x.......^'.G.?.l..........O.'.W.(x..y.z7.^'..<S.G.x..Q.O..4..f.-.k...y[e............<.y.z.d1.:>)}#..GN.._I7..>^|....ON.._H.C....7.x.y.z.d1.:>)}#..ON.._H.9.....=..t....d1.:>)}#p.....C..............s..........K.#..ON...H.^x.y.z.c.=:>).#..ON...H.9..............~'.G.?.n'<|..=.........v'.G.?.n/<|..-~...J..;..wv..g..n.>.y.e........S..r.J.|....q..n.>.y.g+t.....p[.9[.O.^D.9[.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):25022
                                                                                                                                                                                                                                                                        Entropy (8bit):7.970462234787734
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:Pg82NXw+oGzK9QRYobik7FFiGe73J08ZOJXBZjUCt7POVg/Iog/42wbU50M:I8/LGzKTVkZFCT2840orcIM4bo0M
                                                                                                                                                                                                                                                                        MD5:542F29E2E8EF6A420EFC733494D500F7
                                                                                                                                                                                                                                                                        SHA1:AB78C62047275BD577FC4CBAE9D866C73BF6EF52
                                                                                                                                                                                                                                                                        SHA-256:D06FF4283F4A5E148A23A1857A5E488DE2C8C865CE2D0042E73661816438A1D5
                                                                                                                                                                                                                                                                        SHA-512:9FB6D87376D99AB13C900C3C07C130D86E810A2DF8B3858B020E7BE0A38FDF59A1A3035281FA6464109719E3EB030D26160EEFBC3487B67CBE676FB6C7E32ABF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF.....................................................................".."+)+88K.......................................................".."+)+88K......h...."..........7....................................................................T............................................................................R..%a.%jD.XEI{e.%.D.hEIY(..+1.."!....-...&..Z."^..\..ZE.d.H.+y.%.5...h.+y.Y`..-Y..+DEIS..0d.(J.R*J.(J..{%..FRI)...:...@q.n..w...q...w....4V...P.5.)..Qq.*. ....(..`.A....1..U......[.X..p"...D.^.%.WZ5...yji..(.-O5.s.@k..~g.....x...t.<x..h.9a!.a.-......."..H...@....P.`.4q0..YG1m.@.....=..T.m..c...,}....=Z.U...|k............_F.N...;.....a.....J(A-...<.#....>E.~.|!.x{.....1Mt.j.<.-....*..?cZ.Q.&..n.b).D..I=..5.,..Y...D.u(.X...v..3.<Y6..g.>i.v.Q.L.,.WGS6.r7..^..4sM.......m}5..l.Wc......}....i|G....|~............O.:wG.^.........b-..U.|H.1\5G.;.r..i..]....m!...a..,..u.5....Z....)j....Zv.,...y39.{..D<N..<>.?..y7...*>...<....;..^?F>....?...~..k....>
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (11469)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):11832
                                                                                                                                                                                                                                                                        Entropy (8bit):5.55131562539887
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:QChYPG1WW+ynlw6307hcQjfI5yqzT8clCUmgf4AuIK1aiIgYXIob3SygNTmp6zHc:Qlv6E7h65lTQSNuxai+Xl3SyWTZYNUj6
                                                                                                                                                                                                                                                                        MD5:CE12A732E5480EBF138AA0480C039640
                                                                                                                                                                                                                                                                        SHA1:CCB596D992334F7CC9AFB842780F97DF4D64E8D2
                                                                                                                                                                                                                                                                        SHA-256:FAB0DBC6E4E41E5CC730E7DF341AB8998B49643F95C347DBC9BDE5AAD54A82BF
                                                                                                                                                                                                                                                                        SHA-512:469852BBBAC08D982570F0500418B697D12CDE47B65D49975037CDAC184DE0B1898DFD7F28C78A847B582B05FFBCBBC9B2A262BF826C8F3D9A1F98DDFD03B4A5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/asset/web/js/ocom-chatbot.js
                                                                                                                                                                                                                                                                        Preview:/*!.######################################################..# OCOM-CHATBOT.JS..# OCOM GLOBAL ASSET RELEASE: 28.2.3..# BUILD DATE: Wed Jan 10 2024 16:12:07 GMT-0700 (Mountain Standard Time)..# COPYRIGHT ORACLE CORP 2024 [UNLESS STATED OTHERWISE]..######################################################.*/.../*! U35 */.const cbwidget=document.createElement("template"),pagestyles=document.createElement("style");class ocom_chatbot extends HTMLElement{constructor(){super();pagestyles.innerHTML="\n\t.oda-chat-button{display:none}\n\t.oda-chat-wrapper{font-family:var(--oraclesans,Oracle Sans,sans-serif) !important}\n\t#oda-chat-end-conversation:focus{outline-color:#fff}\n\tocom-chatbot{position:relative;top:-20px}\n";cbwidget.innerHTML='\n<style>\n:host{all:initial;display:block}\n.u35{position:fixed;bottom:24px;right:24px;z-index:20;color:#161513}\n.u35 > div:focus-within{transform:translateY(0) !important;opacity:1}\n.u35 *{font:400 16px/1.2 var(--oraclesans,Oracle Sans,sans-serif);box-sizing
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (29347)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):414275
                                                                                                                                                                                                                                                                        Entropy (8bit):5.438041852789866
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:QCKIpfFSNe8CfHUBt7DijrlTw59XtMelrbPfvMO8PweWyiqM7bbEVzvWa6iGk7Hk:QCK2dwejf0Bt3csfeWd6zvWa62a
                                                                                                                                                                                                                                                                        MD5:F93BBA371C2449F5863D2CD0F50B0DA9
                                                                                                                                                                                                                                                                        SHA1:FE7EAED50CD2BFEB3157110A3D15435B062D705E
                                                                                                                                                                                                                                                                        SHA-256:034DC1E171CD2A17318307FA4A27D89AC70F4264F21B8AE0E572AA466F5E4576
                                                                                                                                                                                                                                                                        SHA-512:DC8E292303BFBACEA277CD8514D604470846CDB6B16C7F38AA522D4BF959107452053BF92AC1C932CA44AEE1A5C9FE9403933AF0782F1BB77E8D7D5FD629C4D7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/asset/web/js/redwood-base.js
                                                                                                                                                                                                                                                                        Preview:/*!.######################################################..# REDWOOD-BASE.JS..# OCOM GLOBAL ASSET RELEASE: 28.2.3..# BUILD DATE: Wed Jan 10 2024 16:12:07 GMT-0700 (Mountain Standard Time)..# COPYRIGHT ORACLE CORP 2024 [UNLESS STATED OTHERWISE]..######################################################.*/..."ResizeObserver"in window||document.querySelector("body").classList.add("legacybrowser");./*! GENERIC - SET PATHS */var jsfilepath=$("script[data-wsjs]")[0]?$("script[data-wsjs]").first().attr("src").replace(/[^\/]+\.js/,""):"",cssfilepath=$("link[data-wscss]")[0]?$("link[data-wscss]").first().attr("href").replace(/[^\/]+\.css/,""):"";./*!.Waypoints - 4.0.1.Copyright . 2011-2016 Caleb Troughton.Licensed under the MIT license..https://github.com/imakewebthings/waypoints/blob/master/licenses.txt.*/.!function(){"use strict";function t(o){if(!o)throw new Error("No options passed to Waypoint constructor");if(!o.element)throw new Error("No element option passed to Waypoint constructor");if(
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):5460
                                                                                                                                                                                                                                                                        Entropy (8bit):7.920587187500787
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:rGPWgT2hEAHpewZKo6hENmb2xbw7pxCutKRLjDOdMFOzn1KvYRMCsDzO:rG+gOgwAox7BAxCJFOBuCozO
                                                                                                                                                                                                                                                                        MD5:5CE51014E3AD916492D7684DC1F8DBC2
                                                                                                                                                                                                                                                                        SHA1:779BCA3A8BAD3F77492F01D4AD5F32F1B0259C2C
                                                                                                                                                                                                                                                                        SHA-256:8E96203F07D6F7CDDBA635D7DD24C297EE575652CDFB7C7B3CE0E7AE67072E9B
                                                                                                                                                                                                                                                                        SHA-512:8C6561152B061FD9B1E1EA291A61B22B90C51D100FCE0BE112011298B4A7F870680C20C9E53178C0333F7970CFE010B56E24950622EB371B0870C751412AAD1C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-datastore.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................F...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........r....pixi............ipma..................Nmdat.....f).......2.(D....,P..&H...Bk....X(...s..ab'(:..F.=....'/..<.;..x.2.H...d..1.D..v.3...<.g.X......I1.y.u.....6.n...DS.<\N.d.c.A..^.3z0.u(.v.'..Za.4\..l}...Q..a.....Y....Z..{y.B..SE..+C!@..IE.........:...d...'.5.d....[.}...tG.(0.tb....[....k`...n7B-..$..FD...a..[v.z..O.f...{L 9&!...M@..f....7..7a....Q&..W{...=.X.....fG...Q.|..~s.r.%..6.x6...........\..7....`s%.n.Ai00...t............bR.l...'.kK...."..}..ML..../J.+...>..Ud.f.`.>.k/..5Z.0.d10........[g......{F...o_.....f.i.9CW..z/.M#5.'...*........z.^$./...Q.LN,.L.?.lO.O.Ir....<x.'.......H*...uu....N.t...})..w.h...X1s....r.DK...R.......y.....90. .r..6.I.2.2...;.-`N.=.G....p..7.Onu..\S3..........t#.........!..*.*..t._.F.KF.}P..EG.?..tq
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):8
                                                                                                                                                                                                                                                                        Entropy (8bit):2.5
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:x:x
                                                                                                                                                                                                                                                                        MD5:402E7A087747CB56C718BDE84651F96A
                                                                                                                                                                                                                                                                        SHA1:7CE01F6381463362CF6AEF2F843A59261E8F5587
                                                                                                                                                                                                                                                                        SHA-256:662EFAF46C617DDBCB8FF4A2A8F64CFFD3D93630F1003F8E66511F369B87730F
                                                                                                                                                                                                                                                                        SHA-512:5080D776D0B123F20E97D44472EF2343BC022105AA67FC802B71668BAEB74A81530355589D50B1142165D17EF995AEAC196B6C15136D518A1EC0ABFA13C91D10
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:Success!
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1926
                                                                                                                                                                                                                                                                        Entropy (8bit):7.66072195481166
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:rGAc/jrA8mUW2WMTr/GansZyMYhPQ5Dx2z+oh:rGPrCrunGZZyP9QFQSoh
                                                                                                                                                                                                                                                                        MD5:A89FDA957EAC965C4594E3B8013D93B2
                                                                                                                                                                                                                                                                        SHA1:B19EB71C4631BDD977498BBD20AC9BD9656C2B14
                                                                                                                                                                                                                                                                        SHA-256:C38F2F2F98C979A8DCAB70357452F2C5B53AD8C2EF99680DCC105329A9AB1D43
                                                                                                                                                                                                                                                                        SHA-512:0AF353F8766AF19864399489707155F90809D5D0398F30F7B3B2E01848E39562915E4E1921851F5C5AF92CC2D8081A51D7945A3A2DB33BEFC95DFB0CEA13FE48
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/node/oce/storyhub/prod/api/v1.1/assets/CONTFCBB23575CE441BDBB473C62862CA47D/native/rh09-discover-logo.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................x...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......l........pixi............ipma...................mdat.....!.q,. h@2...0.M4.@...{./.....G....Y6.E..X.%.K....j..q..^Vw..].'e....~......Sv...h4..o..C.2.F.r"..L.G- .....o.&I..<.'.taX<.j...6."i.T.\...27.s\.m.....Gs.;....b_^....Nb..R."..3..#.]...4..4..R;D.....Q...#l0U.M..a...d...../..Cs,z....... 0....E>rHc.U./.....U!......l.m.....wt...c.u.@.'.@@?.....A].D..v..[ ..O_70P.U..j.......a....rb7..w..:lQS.N...^A...*.r].."V..n..._H...o.......6....!...?..s.MT.u6j.AV.V........."&W..OH..Y.C..,YL~..HO-*C.wI X/..U.Z.........Y.b..e}..+}.o_.#......4...ie$.....gP...SJ6..tg......8"~L ....sq..k2x...j....[.."..o.O.a...E.O).........%.#.d:L...WX..Gak.w.g>...]..p.....V.4Q.mf.d~.....&....>.a..f.<.{._.!!.0.....>.o.tW./.KA.d..Z.v.7...K.9}..e...$....g`...(F...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):21191
                                                                                                                                                                                                                                                                        Entropy (8bit):7.984828372879427
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:rP0zJHsUeVUHeF2CpJ3hublGS10lWEOZyVvVj+Kc9FNj8IwVeojVolPMkiIabfsQ:70lMU9ecy2lGw3EOZyNTcvNNXoJolP94
                                                                                                                                                                                                                                                                        MD5:B314685315522960587B422B8A2EC633
                                                                                                                                                                                                                                                                        SHA1:2CBAB30C40B672A45BEA730EB0AFD3B5B9933586
                                                                                                                                                                                                                                                                        SHA-256:8660710A28415155874E87B6B8AEBDE4577CF6ECB84FD224C480BECB4B1BF3DA
                                                                                                                                                                                                                                                                        SHA-512:EA633EAA63F3DFAC91859C05CB4AB046FD78221B1658085A67CCDB58BEBD42B0A59FAF0B26164E37EFFEFE6AC1E4C079DEA7ECAE223004C8CF0AE746EE780C5E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-oci-new-img.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................Q....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........h....pixi............ipma.................Q.mdat.....b;.v...4 2....p.E.Q@.KII;.:e.Qo...}.K.Z{...n&.....\]...Av.m..JR....B..mAm.C.....j.. gm..q|...R..&.{b8.aNq...H...kJ7.."+.......r.o..]..9h....^...=.&..'.`S/gwj..=...]..#.!.....Xl.N2b...Hi..P......[.K.......`.G"..6.I.'.....=...+k.b........~.8..z]...e.bd%.a.$M......[G..;.6._.D.E...G8-.......O.1.v.%s.!...>.E.......T>.L8.P)..H.|..].i.bE.....b.5..aC%~T...uP4....}SG.y.....H.oor.5..O.[q.....,l.....}.$..0...t.yg....G#...~^I ...V.....!.r..j......J.2... ....!..A....f........<..p]Z.]J...........Y...d.O[6a;.n.!?8..........56.*......-._....u..z..IH..oR!t.\..BD/.6..o....t~z.X`.........r...0g.".....r.54.l......l..x...=...j..q..8.JE9-......i.%.x.$.`...........q.:.....D..K...k.G.V.....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):12992
                                                                                                                                                                                                                                                                        Entropy (8bit):7.822087365531444
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:iYDqnKnTTco7+ccWg+07V6UBdETOzK4VW:iYusN7/cjnETO5VW
                                                                                                                                                                                                                                                                        MD5:40DBBDE6C5F1609D35ED947708917548
                                                                                                                                                                                                                                                                        SHA1:FBAD465B83D86626162533420AF2BF3BAFF8DD10
                                                                                                                                                                                                                                                                        SHA-256:A74244FDDDDB4FBF223F2F9F574D909D19FB8BCF35BF7AB3388922028B3B282E
                                                                                                                                                                                                                                                                        SHA-512:71F46F432308AC6EDDF197C77DD2C0AF747F2FDF562F56493D4BCDDC4CEE5AD1040C25747EA635C58A6B9F3CC3EB8C45F7B0AE0A4C570E4E15CC0C572B7C13FB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-2-oci-basics.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF..............................%. ...%%..%.'10-'--5=PB58K9--DaEKSV[][2AemdXlPY[W.......0..0W=7BWWWWWW_WWWWWWWWWWWWWWWWW]WWWWW]WWWWWWWWWWWWWWWWWWW......h....".......................................I.........................!1.."AQRaq......2S....#3br..C..B.Ts...%c.4D..................................,........................!Q.1.A2a3"q...................?...........................................................................................................................:=..y.{....y.{..f..:=..y.{...^'.G.?(.8........O.7.....O.6i....^'.Q.O.7.....O.6i......z..r..;,.\..F.&..Y..AY_[...k.Z....#.K./)...x.+....~Q.\.:].b......o+..hw.....:......>....z.......pQ...'Y+..~.....x....~.k&.....i....ZNI..g.z...z~R.....*..=.<.{.....P....[.....(..~u>..A.)Au....}....9..e...R..z..u>.......}...QH....9......s.w...9E./7........9.e..(....q..].yH~....{....).r......~.2..[k........T..Z....7.?.....N.......{.....p...Mo....?..Pm.......T.1...+H3....\_Vo...l.2.i.).fy.J. .0\..f.v.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):12992
                                                                                                                                                                                                                                                                        Entropy (8bit):7.822087365531444
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:iYDqnKnTTco7+ccWg+07V6UBdETOzK4VW:iYusN7/cjnETO5VW
                                                                                                                                                                                                                                                                        MD5:40DBBDE6C5F1609D35ED947708917548
                                                                                                                                                                                                                                                                        SHA1:FBAD465B83D86626162533420AF2BF3BAFF8DD10
                                                                                                                                                                                                                                                                        SHA-256:A74244FDDDDB4FBF223F2F9F574D909D19FB8BCF35BF7AB3388922028B3B282E
                                                                                                                                                                                                                                                                        SHA-512:71F46F432308AC6EDDF197C77DD2C0AF747F2FDF562F56493D4BCDDC4CEE5AD1040C25747EA635C58A6B9F3CC3EB8C45F7B0AE0A4C570E4E15CC0C572B7C13FB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF..............................%. ...%%..%.'10-'--5=PB58K9--DaEKSV[][2AemdXlPY[W.......0..0W=7BWWWWWW_WWWWWWWWWWWWWWWWW]WWWWW]WWWWWWWWWWWWWWWWWWW......h....".......................................I.........................!1.."AQRaq......2S....#3br..C..B.Ts...%c.4D..................................,........................!Q.1.A2a3"q...................?...........................................................................................................................:=..y.{....y.{..f..:=..y.{...^'.G.?(.8........O.7.....O.6i....^'.Q.O.7.....O.6i......z..r..;,.\..F.&..Y..AY_[...k.Z....#.K./)...x.+....~Q.\.:].b......o+..hw.....:......>....z.......pQ...'Y+..~.....x....~.k&.....i....ZNI..g.z...z~R.....*..=.<.{.....P....[.....(..~u>..A.)Au....}....9..e...R..z..u>.......}...QH....9......s.w...9E./7........9.e..(....q..].yH~....{....).r......~.2..[k........T..Z....7.?.....N.......{.....p...Mo....?..Pm.......T.1...+H3....\_Vo...l.2.i.).fy.J. .0\..f.v.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):15750
                                                                                                                                                                                                                                                                        Entropy (8bit):4.608279037709564
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:SSinEeFEXO+BQphBzEa9BhROX4rdduvuaZWDA2:SSiVGXO+BWZEa9BhROX4rdduvuaZWDA2
                                                                                                                                                                                                                                                                        MD5:AA7B3809DE0919825D0817F366D698DD
                                                                                                                                                                                                                                                                        SHA1:05BCDCE9261C3DAD7FB90AEA7C24656E47AB1A59
                                                                                                                                                                                                                                                                        SHA-256:CFC5A7F45F1BF5A74EDE239B2D169E0904F3C1F227D77CDD39BD6A3143086A36
                                                                                                                                                                                                                                                                        SHA-512:2599EABEA2BAE686EB13B475CBE7659B8680332E49119358DF9B282CF8FDBDC41F22D617ED28968652ADBB604F4A5AB5282D7638AE87ADE55D38B8F920AED9DD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:[{"englishcountryname": "Middle East Region","countrycode": "MIDDLEEAST","countryname": "..... ......","regionname": "Middle East and Africa","siteid": "middleeast-ar","region": "middleeast","language": "ar"},{"englishcountryname": "Bahrain","countrycode": "BH","countryname": "........","regionname": "Middle East and Africa","siteid": "bh-ar","region": "middleeast","language": "ar"},{"englishcountryname": "Luxembourg","countrycode": "LU","countryname": "Luxembourg","regionname": "Europe","siteid": "lu","region": "europe","language": "en"},{"englishcountryname": "Czech Republic","countrycode": "CZ","countryname": ".esk. Republika","regionname": "Europe","siteid": "cz","region": "europe","language": "cs"},{"englishcountryname": "Denmark","countrycode": "DK","countryname": "Danmark","regionname": "Europe","siteid": "dk","region": "europe","language": "da"},{"englishcountryname": "Finland","countrycode": "FI","countryname": "Suomi","regionname": "Europe","siteid": "fi
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 658x370, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):15189
                                                                                                                                                                                                                                                                        Entropy (8bit):7.8697327870027
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:4PONQFzfY4e03E5AIoC7lZGEkEIFVGV8O:QmQlPe03EpN0EIrGf
                                                                                                                                                                                                                                                                        MD5:9216FC11FA0BFB8C9B2A0D9C7959D79D
                                                                                                                                                                                                                                                                        SHA1:032A6454D9E8E873FF4012631607C502513C1D20
                                                                                                                                                                                                                                                                        SHA-256:E4099711260A52DD1985FE79ABEC9DEDC5BACE790846EF6DD85C4E731306BD96
                                                                                                                                                                                                                                                                        SHA-512:6F2A56264E2BF197ABFB8840A3C3B6F441E9E85F5BE7F9B7C0C93C4C6CB24750C6ACC428FD4EE576936E5A20ED0FCA138C8B065BC3779B42ED1DB11B280288D2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF.......................................................... .... %...%-))-969KKd............................................ .... %...%-))-969KKd......r...."..........4...................................................................H'..x;._.6.6.6.6.6.6.6.6.6.6.6.6.6.6.6.6.6.6.6.6.6.6....d.f.f.f.f.f.f.f.f.f.f.f.f.f.f.f.f.[.+n....G_...................................Zr.!c................................rE......~.................................kT|~.(...-...Mi.$_..h...a%)..X.....5................................k..U..@.x.4z4ka ...dTX.(..]...... ..........................?.|...G?(................................uw.GF>0..............................AU.......C...............................=.....oZ.z\..............................=.@^.W.>.....'=k.{..).1A.Z?K.N,.......N.x..=t._....D.A.........$....9.6..-....)U.[!....)........96..tt..bM1.Jb.'...........e.~.<<..w......X....[.>.z......v.e...m...s....K9{....)....{..v.cO..Xs1...3m{bT.c.....[..L....t...|.9.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2923
                                                                                                                                                                                                                                                                        Entropy (8bit):7.8052633134979175
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:rGAc/jSA/uAawUxDiTn8As8nZPSFi2iYuKTRuaJZS80kliHcy9upnP+mZ:rGPSSADitSi2iYnRNJYSRPrZ
                                                                                                                                                                                                                                                                        MD5:33E4A3F33CDDC7C3B31DFCA50DC2FB48
                                                                                                                                                                                                                                                                        SHA1:39AD198BECBD747CD7941D71222DDBAF20544203
                                                                                                                                                                                                                                                                        SHA-256:EAA7DE21C950906F6A8D0DC16E16E806C81577A5AC2E289A8E0685BEE3FB0E8D
                                                                                                                                                                                                                                                                        SHA-512:A477AD98E114E343C46F610B2EFD71192F72C2DF0C137CD545D39D2067492C9B73EAA028A4BAC3042DB09E98296F6920242643B1B6119BE36B2BCF78EEEDD436
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/node/oce/storyhub/prod/api/v1.1/assets/CONT2F8957CEF2954A92A08312BE62FAF77F/native/rh09-fedex.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................]...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......p........pixi............ipma..................emdat.....!... h@2.......q@..s.../..Ik..G..I.Z10!);4.Q,fu..fi.P.KVO.[..(..}..A..+...Eih....e.8...Y..:.H....7e.:~\......y...U...j NB.nJ..9wb..z...=.D.|O....8....|.i..[0../%Qe...^.......*y...Y....Ov....L.qCjF..[..&......./G..5I.....#....v....&..6(s.\%.urt.3PF....]W....,%..d.G........q...}T....h.~......,,....D...U...........]Y..Ua..c....c.]dl..M.@8.$*8...F.......u.2..e....*r.Cf..?.XM..D....)..S....*...>c.o|.!..@\...Iz4.0...O.k.(L../.EEX..PE.s..^...V...,..u.N..........Sl..6..'B.....9BN.r....,..c...@..y.\..~....SA./.$ono....Yjp.C.>oG.>.z.......Mz.s`..Yn...*!HyiiE...(..R... ..]...w.C.B..x..FV.X..8#OF8....C..... p..j...2..~...W...i^.4.SB.t..}.....n..}Q...&...#{)O..n..'.:.Q....8...V[.1.......<..&....f
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (52215)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):54627
                                                                                                                                                                                                                                                                        Entropy (8bit):5.377736392264332
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:AlasIo3huwVP66iFlYApURlGy2jSUVjgxEjWydYo:na9yYo
                                                                                                                                                                                                                                                                        MD5:C605E949EF194CABA4650CAC8DC5D8E8
                                                                                                                                                                                                                                                                        SHA1:E807674690823838733678E8B00EE05038D5DB9A
                                                                                                                                                                                                                                                                        SHA-256:30D7857458056A8A0B14FCA3548D324B5ACD60B66C9E0B38154611587A2555D3
                                                                                                                                                                                                                                                                        SHA-512:1D002B5444E0E6CB43801777084B8C0266CF727E743A6B855BB313D8B61455DFD8FF03611D57A20C6D547B0ACF66A812C5C7B41DB6CF0F3FA0D100BFDE1A1D95
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/asset/web/js/redwood-react.js
                                                                                                                                                                                                                                                                        Preview:/*!.######################################################..# REDWOOD-REACT.JS..# OCOM GLOBAL ASSET RELEASE: 28.2.3..# BUILD DATE: Wed Jan 10 2024 16:12:07 GMT-0700 (Mountain Standard Time)..# COPYRIGHT ORACLE CORP 2024 [UNLESS STATED OTHERWISE]..######################################################.*/.../*! U30 */.var u30Wrapper=e=>{const t=document.getElementById("u30");let a=document.getElementsByClassName("u30v4").length>0;if(a){var i=document.getElementById("u30skip2");if(i){i.removeAttribute("tabindex");i.removeAttribute("aria-expanded");var n=doc.getElementById("u30skip2c").parentElement,l=n.outerHTML;u30skipLiParent=n.parentElement;n.remove();u30skipLiParent.insertAdjacentHTML("afterbegin",l);var r=i.cloneNode(!0);r.id+="content";document.body.insertBefore(r,document.body.firstElementChild);i.remove();var o,c=document.getElementById("u30skip2c").getAttribute("href").replace("#",""),u;document.getElementById(c)||t.insertAdjacentHTML("afterend",'<div id="'+c+'" class="sr-only"><
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):23196
                                                                                                                                                                                                                                                                        Entropy (8bit):7.974182105618595
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:3VfPmUG4zRNk7JMHcB10B17C9R3pmjWukQ4qURiHPLOmdzFRQc:FfPmuRnGqG9RZiWuMbRIn2c
                                                                                                                                                                                                                                                                        MD5:CEA06249CBFBA5352FE379EEE78DF182
                                                                                                                                                                                                                                                                        SHA1:7D09B90C6E3194661133C704FF26F3F46DD76F12
                                                                                                                                                                                                                                                                        SHA-256:91DB3A195A5A1118C1F734CD4DC5356C3DA321A7B1DBE107CBABF6DDF7C3F6B9
                                                                                                                                                                                                                                                                        SHA-512:7569CB0175A43EDBADE35D6D98BE205293D20B29A97ECB81649643F85020BE6F111FD64600D7B806CB423E0AFC82CB7BC2BC365CB140F711F4917644DFCF3747
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............../.....PLTE....................................................................................................................................................................................R{Q....;tRNS..!.D.'..>.`0eQ9.[V.+.4...H....iLy..m..q.......v..}......,O..Y\IDATx...i{.8....o.....,..{.....tf....Zl.m._.$..$'.....KD...F..2Ir....0..]u...X/*."....P i.....6.6..K3.....y....~C.....+...g.Y....6.Y...sg.O.T.4..dA..l.~|5.7.O.5.....:.UH...C.8....k;L.........%..Y....d..'...L.=....N.$9..Zc')|.....Y..e1r..........;..)x.{..0.`./ (F..4..EA...kB......U=f....(..p(bo..gT).x.Z..xK.*.Dh.%\.$s...E..........Z..^H.{.cw....Im..z,.....5G.Z..a8.T..ff.."@;'@._..4....0U.....{g.&$./..AA.Xx-"{..l....7.F....4jfM..^,..a.....*G+.\"..Kx.*c....,.d...v..h.E1.....N...{.w..4L.2i]...m"..jD...e.../.W..b.]..u..Ks\q.u..P..V....i8.X.^..h.]....W..Y..((...w^Q.z....[..7,..U0P,....4....gmTt...V..).Ag......E'..H.0$'.0.....HY...'q]....[.qao...u....Ao,I3h.g.&.'bh.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 658x370, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):19564
                                                                                                                                                                                                                                                                        Entropy (8bit):7.966511598436437
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:ny/ImTG5NEywDa6h0WU8FsighhsCbkq928kDPIWdoiLSCFoXDAz+iCVF:y//UegzVbT9jk7IWSiL/WASVL
                                                                                                                                                                                                                                                                        MD5:00CD6EAB6620795F4A46B89D9CFEA9ED
                                                                                                                                                                                                                                                                        SHA1:9E37FCD20F94B33DA0A7B11C00467DC7934E1632
                                                                                                                                                                                                                                                                        SHA-256:D948E596DABD710F6704E9DE744CA53E0AFA699311E9E59CDA66BA8FEF9247AA
                                                                                                                                                                                                                                                                        SHA-512:F2C9EAC631A9650EC816DEC8AA124EFE32F1EBBCF8F56998F8F6EFE5E92099C3EA24E2C28DA647D20341DDF65C4EE9DED1468DE545C4CD8AC4C376805B519476
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF.......................................................... .... %...%-))-969KKd............................................ .... %...%-))-969KKd......r...."..........3.....................................................................+j..@...l.......@..f&1fBo[...jDi...{.y.#,.....jc[e..-....c...X.MK..KZ.\....Q ..._.g.....^......j.....Lcp.....C.j..-KT....g.[k..Y[.E.[.Jg.+gs.,.>M}..M.1.QP.R...4.Y...- ...dLy}3..s..=..v=9..y;r-P[*.,Bb/[P...3Cy.@.1V..D.a.=....Ke.t.....q.{W.....z]<....v..><i....-....mT.........2..........D...l.2..>o.3........f.ax...|eF....ho!....j.Z..8.SMu.{..k.O..m/>r......s..ja..}?...|..5......9......[&<.+j.3Qz\....a>_TL.P*5W......]c...{n....<..... .Z.*.u....".__<kZU...q4..k..|...'...zs.;6U.5.......h..;_^.:.1..W9.mZ..%f...........|)Ky.WP^&..L..-....}3...~...O..;.r.i.v:..=.q..y.;..<.6%.8......Y.;..;...lUmR...]Y..y1.W..5y.9.oy.?..}.\d.{3Y.,{..3\......q.....e[T...^'5115.E.p....6...4..X/5.K..D....BY.dD.1.%ID.{^/...._'...iy~.~KV.Z..DJ.....:.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):716
                                                                                                                                                                                                                                                                        Entropy (8bit):6.950440926789182
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7+FgS76R93Ya7MB4pl9QZlFoN1+t8eTygzfJnjsHCiLUkFMyOSPWp1ZZOfqzW:tbQVYa7MB4pl9lWtQHCiLUkl/+p1efq6
                                                                                                                                                                                                                                                                        MD5:69622A9875CDE7D15AC88543553A9E06
                                                                                                                                                                                                                                                                        SHA1:37A749E3F6EE962141FBB16136ADD3D73C5D83E9
                                                                                                                                                                                                                                                                        SHA-256:9F80B2DD9300639211898170DEEB022E51E865DC4D453BF7DF3317E473A77A4C
                                                                                                                                                                                                                                                                        SHA-512:1E5028B85D27D9AB7852E7B128C495D28FB2A7650AF52935308F0E630FD1F220AA3EE6F8D03D4CB8D82AEA4DC49AFAB70E5E420F3FE9BB977B47600E00FB1A4D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...0...0.....`.......PLTE..................................................................................................................................................................3tRNS..p..` ..0._._. `.p...p.... .. ..PP...@@...@@..G......orNT..w.....sRGB.........IDATH...V.0..G@........q.MH........c..........J.?aNN..l2...,5.GPbG......G$....../.8K...F.............df...V.e@......'..%.@*5>9c,...&.J.....//...u....(..p^.@..%..F.L......*.Md6.." ...'..3...^....u|*=.;/a_.)..i......XJ...vn.Rz...l.Xh....R.$,.6[d.Ex.-pZ...X.\t...P.@.5?........d.`..wf...^.q........5N...z0.....^.\......-u....+.AR..........k..}....W..Y.....8..z.../.#.g..>..8~M.+1N........[|_........IEND.B`.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):11559
                                                                                                                                                                                                                                                                        Entropy (8bit):7.968122262291016
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:rGFqr3KC75XDUWBDEihOixPq9mw2Gt1n2fIU91o6fxQ3wZirP7DXLqr0TjYTRhve:rK0hDUWXh9xPBw2Yx/h8xQ3eU
                                                                                                                                                                                                                                                                        MD5:88211B2C56FA6163007A4D4ECEA5E962
                                                                                                                                                                                                                                                                        SHA1:829482A1E899A790AEA1E196EC91686F613DF427
                                                                                                                                                                                                                                                                        SHA-256:1685AEC824AA8F6B37F1455FBC14C3E1241BE3F49BAF482F4346B6501A7F0214
                                                                                                                                                                                                                                                                        SHA-512:CA92645BC0393B9D8052C4769642DB539BAF5B45DEE76961BEDC72180515430817BA4D513CC136D311984E705E1CA0B99326D62389A135BAE10F1572EEC701ED
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-troubleshoot-credit-card.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................,....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........r....pixi............ipma.................,!mdat.....f).......2.XD\.QE.P..j3._....Y.V.Utk.?WT.@...#D..F/..j,.11....T.1...q.?,.....d.=..q..J....+.5.....gR..J...r..........O,5q.2..u...l...R.,j.....5D9..R...3<..=......*y.m.....z.$..,..#.cmO..A_Z...."s.C..........%L..2.....r.'.6t......I.ID....'...r.......P74$....U.a.c...#.....a..1.9j.(..2....Fio.i.Z)..Dm9...Wg?.....Z.\./.pW.Y.h.......H7..-.....,O....T.=l...tU..j..3.....(h...~.p..r>...m...&.Z,..I..b..'..yo.z....2..>\.!%yZ .-..'_.*..K|.=..h<f.....G....3i.. ......._...'.+....".m...l..\5...9.}....e..........,.H0...B.r..#.5....B....e.(...5.A..:.X.....y......Q.F..O-.....C.'v..&..r..|......u....z:.uE.ExA..A....X....".....2.0T...?d%..aP.'...........F.`....?................'n....1R..\.(....h
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):10280
                                                                                                                                                                                                                                                                        Entropy (8bit):7.965695735316944
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:rGGZ6ZjxGTsdGLnI3EZxC+GGptrPPfNXvylVh7o1Co960dXhyig1cfC:rDVsdJV+tr3fF8om0Fhyig1sC
                                                                                                                                                                                                                                                                        MD5:0F38B1C45DE210CC5007A46D318D2B2E
                                                                                                                                                                                                                                                                        SHA1:8642636A322DC1989247253F8591CBFC60AA945B
                                                                                                                                                                                                                                                                        SHA-256:04D7BCC2D1CC2F194B19655B70EB4FA769070DAB45A2B8072950B7961763F02A
                                                                                                                                                                                                                                                                        SHA-512:885082E7F183876576C6B2969E2F1AA1C38C029761C55ED89D97A476FD92F2FA8A16233AFF458A68D1E16EE9DDFF57E265634D6E28D7BB3BB48E20557615406D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-28-oci-basics.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................'....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........h....pixi............ipma.................'"mdat.....b;.v...4 2.N.....q@.^.R.2..&...%.~6..b.R.j.f.......&x...~....}c..\...SOBob...O ..[...kU..W8.K..V>.....7.H.....2*0'.>..V4..p.....C...H:..v7.{.j...N7..^w..i)I.E.2"...5....].C.h.0.........@..p)(....t......m.......Ki..........5...J.~..^L~.....i&)+.S.e5Z..&...D.:.......,......jZq|0.........:.%o..&.q.{sd..`o]@....]U}8s...9..3(...>...#at+t.../@!..=...2k..J...JOG.8...+.<....V..u.Y....Ur.8n?1.{..i.!~HJ....&.b.....V..Q....*..yb.`..i.........)...V/.........s?.J.#........&.T...X.>.i.y.0N...[k..j........)....d..4.......D...*..}0.(.!..wN.=!......e."..$...r.mF.SO..G..>..m...t.*......!....%..O.(i..1m..../..F2/8 ....7.F.T..._.i0.u......Mw..;.$7.(^..j~..b.49U.....JU...`.R...."...1..f.]j.m.(O^.d.....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):16627
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9725120828351175
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:r5os0Ctyy6RkvTy+oqWKC3VXLhYi6HhhBSGh+o3RemOu743OQed7Ul:Iave9qWJNLSv7lheZULQG7W
                                                                                                                                                                                                                                                                        MD5:796578E139763379E8B20F0D2AD0742F
                                                                                                                                                                                                                                                                        SHA1:8DCEFD3DCD5233E8C992C46904A442280F04ED61
                                                                                                                                                                                                                                                                        SHA-256:CFED0A911480915B5091FEC83B7CDB9BD1FBB8DB8FD9D05EFB11D6FAC387D263
                                                                                                                                                                                                                                                                        SHA-512:463020785E24C939250E9CBAEE89F81B6231DD069EEDEA5D61F11275B89712127092559951E77252E9961CC17FA8725A0495DA395ECAFCEE6B05501A07F7AEDF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/asset/web/i/rw-pattern9.png
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@..................>.......@..........@...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe................pixi............ipma..........................iref........auxl........??mdat.....b>.>.2.}.P.<P..6...FFg!..x..n...>^ZE......Y.C'=....=.$.$|....'.s.pi.....q....Q.~{(.(!..+..n.c......i..E./......../_....AN+..5..h.\[.nt.O.[5...@.X.....+...(S.;.G...k.........5.=$....$....n.h:...'d.V..>8M,.=..0kl<....ca.2.i8.i.@."...p.6.D..[.Zk... .._..s....R.Z..`{C...8l.=Rc.pm~35f...k.=."*..0|z^\.Q...s..4M...xt..H...M,t......<.9.X%.-d.;j.t.$Z...Y...>Z..'.6...*.......0B.....7..t.....V6n....V...r+_.,...gA...?.\.'.P~$n5.".:...2.{i....m.4.A......){.... ..^GO.|....L.K.t.....p.......k.u(...._m....x.S..".*.......h...'fs
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):31722
                                                                                                                                                                                                                                                                        Entropy (8bit):7.965198190664197
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:VdasO7MzMOq+Y0p5Qtbn/QPFLB1Xrnijlo0fVrl+CKYNrqH8:nasOs6+zp5gn/I+m0RsYNGc
                                                                                                                                                                                                                                                                        MD5:243D100F62A66B5227CCA8CFA32DE22F
                                                                                                                                                                                                                                                                        SHA1:8E2DB76D36D82CFBFEECDD5B99A59BF00F64F4DE
                                                                                                                                                                                                                                                                        SHA-256:4016ED3A5AAB0084675530FFA4ED7B6DEC8AB056B6B8C9ACF688E0DB6D4E673B
                                                                                                                                                                                                                                                                        SHA-512:B6FF83B647AB24576149EC39776C64F607D11CDEA3AF231A94280AF98E355038272D2CC0F83A86A72FF423E77B52C759B44F634894A6FE96DBAA01ED595939F1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................h....".........................................V......................!1.AQ..aq......"R....#2B...3Sbr.......$T...4Ccs.dt......5&DEu.................................?.......................!1.AQ.....RSaq....."..2....BCbcr.4T#$3............?.... .. .. ..... .. .. .. ..... .. .. .. ..... .. .. .. ..... .. .. .. ..... .. .. .. ..... .. .. .. ..... .. .. .. ..... .. .. .. ..... .. .. .. ..... .. .. .. ..... .. .. .. ..... .. .. .. ..... .. .. .. ..... .. .. .. ..... .....q...>..|.J:.......5.B.........U8.^G._.........0..K.......,.~..N .~C....?'.8...'...?..u.=.4$.I.g.0..jg..|.2.....S......X3.#BOTX.}..it....U8..a..........".'..Av\.~..,-/...M..^G...o..u..._OU8.^E.....n......#./.|au..._.Ux.^G.It.;7...z..z...3.p..A./x......P?.m.'.I..~.../.p..@.49.P......8..E..r./...K0...A......?.......>...L....g.E.]Vb=y....xZ^..0.}W.......
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 658x370, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):16208
                                                                                                                                                                                                                                                                        Entropy (8bit):7.866028195205747
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:MsfxD3RkDmlYd5t89n/+KgoCpqblQhB7WAHPCpw45:MsJ3mmlUynfhC0ihs4+n5
                                                                                                                                                                                                                                                                        MD5:F22A251F2C2C21758073388B53F3845B
                                                                                                                                                                                                                                                                        SHA1:BF4CFBE34C63E0A9CFD702B5683EF77C8195818E
                                                                                                                                                                                                                                                                        SHA-256:40D0FCC8B5DB8EECB999A8E7D274E06AE33D0286DDDA3D0F1B8BAFA75B3287F2
                                                                                                                                                                                                                                                                        SHA-512:CE68C656AFE3FC61D7FC62EB92AFD3A8661C455EFD1DA3E4E81B65C7B5BE65795962513BE572CEDFD94E8975C38C50118482F48C97F2311CD7537CFA7323303A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......r...."..........5.....................................................................|......4`.F.4`.F.4`.F.4`.F.4`.F.4`.F.4`.F.4`.F.4`.F.4`.F.4`.F.4`.F.4`.F.4`.F.4`.F.4`.F.4`.F.4`.F.4`.F.4`.F.......F................................es~..>~~.S.................................a......................................=..z9.X......-vj.o(.\..6........}....E...n..yl.c_...........................ObrN.>....$...p.Es.......5..3...]..............................;S...5..................................!.....F.. ..............................:;.o......X ..............................}........`...............................7....nf......Y.o.i.;ak.-Ek..j..........UT..m..ee..k..s.(Q5.h.o.|7mok.Q.[..Muu.*..7qq...,....n...C2.0.T..1I+O...|...p(..$.jRcr.R..n........n..?73X.OL.+..=.t.e...PS...9?..'.]hF.dpoop.:.o..<T. |=
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):18437
                                                                                                                                                                                                                                                                        Entropy (8bit):7.982777052085907
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:rIlEatfLubeCGIsmfcvrWhcAQvUr2uq9TFxGIHLFglmNSwd7:klRfyb7sWYqhcAAl5HLFggNz7
                                                                                                                                                                                                                                                                        MD5:ED144094219B05B7AFF09F5FFE68D03C
                                                                                                                                                                                                                                                                        SHA1:D608B285844A21F61321D81C363DD5A7323E3305
                                                                                                                                                                                                                                                                        SHA-256:AD02C1E0C8FDF540D6EB345496F83F4DCE1A4E035D22B5641B827AA349DFA6C0
                                                                                                                                                                                                                                                                        SHA-512:92A956CB35D33945127A48B19EAB79505241D4FB5C6440043EA087628FC17DBB06C12715463B0A8BE0430FC97CCA86D60CC556FCAE4736922303DB0A58EF873D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-top-5-tools.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................F....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........r....pixi............ipma.................F.mdat.....f).......2...p.E.Q@.......{...so..iP.(.y8...s.y.$WYA1......y,.v...\.../...61.._...^0.<vk._.....).,...e.....O.Q(.A;...rSn..c..?.{$X..I..$h.WA1s......(....8..../}..L8#j}9A.J5...r..A..@.......e.6..3oexd6y<...Sg..7.g......7.b.O..?8[=i...(..../w....*a....WG..mu..1....d...O.<G.:%....l.F.d..L$.f..mr..).>Z..+....Z......../u...;~.~....Df.$.eC.s.o...............*..tq}.XUP.a.......w....D.L3ty='.N..v~.....o...6..F..K...T.O...bF`.b.<q0...mp.9......n......h.....A..N).l...f.;.AI...+.I.DpPy..a..........m.&RH......Y7M.I..}..D...o_.=......K.D^......o.k,.B.%....!M......}.3.y....zTyUx.2..1V}..{.!.)7 ..Y..7..BG..&.C...kN..s.5..-..4G......0k.q.....t...._........NSv...mL...N......;...].........d.....]P
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (24851), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):24853
                                                                                                                                                                                                                                                                        Entropy (8bit):5.366414421301897
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:vL7zHepNB3P7P2dZWD7+kNaecOg+sB/Xpb:vLPSNB3zOSXaeLaB/Xpb
                                                                                                                                                                                                                                                                        MD5:850C02F51014A9787E8D870D55764EDA
                                                                                                                                                                                                                                                                        SHA1:1D9B889149240698A288396F3875DBC0C6D5F247
                                                                                                                                                                                                                                                                        SHA-256:46B70AF20CF1F46D808E13A55B66B1A9E0082580F40B6539A6E4189AB9FFC601
                                                                                                                                                                                                                                                                        SHA-512:A0FCA1434CF6AF1E060150019422A9C204D2FA591CE0DB41C98331194FD2FF7DD1C8957F7B07CF7B2DE5A1FBCBEB876A55ACA8CB68FBA5E933756C27A17224FA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/product-navigator/_next/static/chunks/73.f289508ef62f42f9.js
                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[73],{6073:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return v1}});var r=n(6835),o=n(7294),l=n(9499),i=n(4730),a=n(1664),c=n.n(a),u=n(3776),s=n(5893),d=["children","href"];function ownKeys(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),n.push.apply(n,r)}return n}function _objectSpread(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?ownKeys(Object(n),!0).forEach(function(t){(0,l.Z)(e,t,n[t])}):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):ownKeys(Object(n)).forEach(function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))})}return e}var components_CustomLink=function(e){var t=e.children,n=e.href,r=(0,i.Z)(e,d),l=(0,o.useState)(void 0),a=l[0],f=l[1],v=(0,o.useState)(void 0),p=v[0
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2002
                                                                                                                                                                                                                                                                        Entropy (8bit):7.5074820183414905
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:rGDc/jca9QMm5/bVI4dqElDykoQZz60kGzx5l/hQ7svRZGEgBVN0EhI+5JKDCIjS:rGo/jdwRVVDyOBxx7ZxgB0qIeAj3p4
                                                                                                                                                                                                                                                                        MD5:E3BE77D32DF4F7D656D3D17299B606A9
                                                                                                                                                                                                                                                                        SHA1:6CEEEA5977B81D141BDFEB2B943B5F9A16C41C0D
                                                                                                                                                                                                                                                                        SHA-256:2FBBAB07CD324ABDB8D38EE77414FDE779A03DE6FB76EDBAFA63BE93F05F3CF9
                                                                                                                                                                                                                                                                        SHA-512:820595712764F00B7AD3255D5A4A13E65F97C81DCA753A4D646018DF3FEEC468B9359462FA6B56DFD0C7779DB78F08FB761EC0362DB3FB5FC011983427DD5AC9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/node/oce/storyhub/prod/api/v1.1/assets/CONT5EFF895A761944B4ACFA149298DEDB82/native/logo-oci-generative-ai.png
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.........................................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........x....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........x....pixi............ipma..........................iref........auxl..........mdat.......{..2...P.<P.....j........3.CN6.-..:..1q&...w?.L+..H...TI..\.......{EV...7.{. ....~y.L..^,.Qyp..o.dMY.*.C..6...^.+...L*0...~.XX..~.DLf.2i..yQ.6N......S.2...s...L$...}.aJ....4......j.)g8..BF...M5I..1./MaE..$''....7.DK*..,..O.@Gk...L.^...X.dN...n'.|.$r.../...-...1.r.B..9....5.....+2Q..1C..~^..%.."..?.0.}.Pb.9...."..U.-B0n.r....A...L.G.6KC.!.2........FL....QW/..i.p6..|x.-7..~..Y...ig<s.*.|%...f......R.?H8..|)"..7..h.9......=0.....L...xv.9...?....V....FT...q.A.uN{.){.O.Z...Kce.fC..[>\).#1....-u.Bx!.Z3/M-......U.h*...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x360, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):18806
                                                                                                                                                                                                                                                                        Entropy (8bit):7.989194193551717
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:gYCmxzKpgymYh5WlmeDEJaROCvXDBcwHkuWjDWs579jSJCc5Vr:g7NP2xIc7PDRH0jKW9jS0c5Vr
                                                                                                                                                                                                                                                                        MD5:2138DAB3859BF22A10E4C861CA936620
                                                                                                                                                                                                                                                                        SHA1:22A236F3A50DE21EB4E3EDF71BD56015A87E225E
                                                                                                                                                                                                                                                                        SHA-256:BB18501C85AAAD83A38CBE24E037BA0C230653A1726AA7FFF1DC639F9A4332BE
                                                                                                                                                                                                                                                                        SHA-512:35F4251FBD39444BB2123602FBF4EB63C6A458C373FAAA2DDCF8CEE6BB54EEADCBEFF0C887ECE3E389DE4F9C7790C6F4CEB160440649BBC58F5C4E5A918C3D5F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-16-oci-basics.jpg
                                                                                                                                                                                                                                                                        Preview:RIFFnI..WEBPVP8 bI..P....*..h.>m2.G."....*...cn.....'.o.W.o.....|.y..o..s....;......9..w...~.....z........{../...O..~...?..!~.zx~..:............_H~c....~..W./.......g/..F....._.=....................L.....=........>?..9....`..?..z......_.r.....u...s....O.?.?7=......../....O.....p....~...2D.s.....#.3^G.f....y.!..>C5.|.k..N.Sz)..'<*.$...l\..m...z...3.g...o1.F..._D....*..mC.o....Os.?.._.......(..t.R.!C.8Kk.....>,.W.Z7.l'."..`.B..I..).#.....u...w....8... $y_.....5.^-....[g..g.W....k..f.MO..B.Q.)...C|{..|Da.\P.`.&..z...J..H...a..R...M...+e."..z&4.0.....y....Y...<.t`..i.y.......Iz.V..te...5.J..Sp.uE..~.N.(..Y..3.......=.DC.:...}....}.._.........D.&......u.....VS..0......=.B.!...9!b..|#A.....@9}...a.f......A.Rh..f...P<...JVXbx4.w.T...O... .5%...J#.z...ina.d8.......<.A.I"..Yk...eB...w.(.l..`..Y.\....uO...rRn..!.d..u.....w.....>..l+./..<.7...........p~E...F.u..4...~p...,".Q]...........K...i....V.0...ZTM.h@S=..2...[fx...kzB.c..R?....%.F......w..PQ.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):9870
                                                                                                                                                                                                                                                                        Entropy (8bit):7.961514448508413
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:rGC3pFD14cZk7ooFI6vjWzPZbEDnQ9BT26XFzvIy4t3xS:rXFD14JnWz2Dn4AeKthS
                                                                                                                                                                                                                                                                        MD5:855134719B2CD4A94C79E3826C52F0B3
                                                                                                                                                                                                                                                                        SHA1:A647F653FA2E16CCABF9A2901FE3A07373BEC34A
                                                                                                                                                                                                                                                                        SHA-256:B026646C1A17023DAB3EB032C0CADDF39D06579B1D18893E87F4C6D324AC75EB
                                                                                                                                                                                                                                                                        SHA-512:6B529EDD56521FA7BADDA34325EF5197048CEE88CA59CFA1756437937817EC88C7BDA4728951FFCCFD566D7FB8574EBADEAF90C36AFAF9996DB4B99F3F3BF059
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-9-oci-basics.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................%....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........h....pixi............ipma.................%.mdat.....b;.v...4 2.J.....q@.^.R.2..&...%.~..D...Z.d..G(s7.T..F....P........V....Y..S..N.u'.k\...eV.....1r._|..Z.`..........XR.A&x....m.G.U.Y.nw/.;`...#GWS.~....P.q...G=}.:...e..1}O.;....b!q..d..&?.......i.2...j.D.{k....0..eO.l1%.sV..y-..E...}]i.Wr....5..E..............w..h....b..#..).%G.7..j.B.$...Xt.\v.._..M..M......EG....G..=J.Ez..-.&R.,e=.....-.;.)..<.}.I.>...H...k..'......C.S."..9.r;=...y..h.........x.u..j...#.u..%<c..fu..X.D.8lL.......7x....&+?Vi..i....Z...b...g..y..C........Z.....r.d.^M...X:P'.4....u..u..Q....H.d...,...M...Eyr4.....vVc5..h.T...s?..CQ......[(P......up..G....z...B.!..&.R.9...y.X......N.....A......O[...~a.s{2.U-&...s....o.......Q.o.3..nr.2....{.+.H..v.M...Z.v.i..~ul.KS..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):13366
                                                                                                                                                                                                                                                                        Entropy (8bit):7.836998975539834
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:5XoschLQD5AaPfZRuwjIY7MLHfqurE3qa:5XoBQDyarh57MLHfqureqa
                                                                                                                                                                                                                                                                        MD5:3CC1FD78E24ADD172CFB8B4C099B55AE
                                                                                                                                                                                                                                                                        SHA1:E20B1CA61EC6332ACDDAE61662C581D68E11A247
                                                                                                                                                                                                                                                                        SHA-256:8EDB9D7113A2A6FAE6C8325FAF11351D1EDABC4FD7191FBAD812300EC83F9360
                                                                                                                                                                                                                                                                        SHA-512:8CD4A33A741E6C9CD8E7EC6396E58E1148F8838704AD4F4EE3A7CB2E0E47D2308AD2E499E9A7B5487E95B9F961DBB44F4442D4F01995F945CAC82D269049C405
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF..............................%&....%%%%%.'10-'--5?PB58K9--DaEKSV[\[2AemdXlPY[W.......0..0W?7BWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................I........................!.1.AQRa......"2Sq.....#br..3BC....Ts.Dc..%45................................+........................!Q.1.A2a"3..Rq...............?...........................................................................................................................:?".<.=..#.O>.j.I6i..../......x.}.....Np...+....<.......s..........".<.=..#f...q..W...*o3....~4i.l:...e.e}\...\2......}...u?..2WS.....\.:_"1^..j.I.Eb}n../.ls`.g.~";...N_I..+[...........:._......'.../.p.<.AsC...Ws..wI......-W.P.O.)l.0].1W....&+z.]u>.....^LV...._.<....?.'(.........%...}r..(.....u>....u....(....u......u....(.y.#.K._I>I.9.....@..W....C.^....p9E ._.uV..;o..[.k}|:...>.r..Y.b.....G.b.R....~.......b..8~...[.E..(...} ...C.C......1........_.....zvv.&R.9E4..6......5
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):14846
                                                                                                                                                                                                                                                                        Entropy (8bit):7.97915137092894
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:rM7Dh1lJ8UDY8XGL7YAxF9KMIz/4kzzuCl7eflzceZ82614:qhV8aYLU8Iz/jzuieQeZ3
                                                                                                                                                                                                                                                                        MD5:87405017CA69A79CCCCD533E5BE9FF14
                                                                                                                                                                                                                                                                        SHA1:185CE562121047FC8EFA42DE96B3875C0DD01C14
                                                                                                                                                                                                                                                                        SHA-256:A62EBCE216630A227374E43B03473C0362687E10759C8549B562B5C6AF79A09D
                                                                                                                                                                                                                                                                        SHA-512:CD9E90B6C8132D86901016770774FD67C0C1D43A60122F99F5489C36DDD8519CEF2D215525A9CBFFC45D61ED0EB4298F7A44E5DD4E64107D92A467D2C253219B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-25-oci-basics.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................8....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........h....pixi............ipma.................8.mdat.....b;.v...4 2.q.@...A@.^.a.5..)W+..tT.G.W.;%.....'.4B.O...e.K.~..Xy`.....@#.w....M@o.=}Zm.%.............)c.A..s.D....*...i.a.......F.M.. 1..wb.L.;...J.p.4.....o4.Y..`...E.....p_.J._.g...ge.]-B.@.......I@@@FH2nX...Ght.fJ.....d%..7._..4.)c.z..(RYT.....L..J.::....&.{..'y{O.O6....F..e.6.H....DT.Bf$P..L.i.3.....g...........*j..c.7f..M.h7....%^5+.r.{1.S.5E..Q[..........K..g4.<...............J..V3s.j..c....S..l.k.`d.5e....?~.M....R.`.3..O.=.:../H.#.{...-..M.V..#...&.....6j;|...J.~..^.....)..Yov.d..!.....r....<4.]2...M.UX.`.W..m.2...Yi.r?}....U..4S%I...r......VW..VP..`...$2NY.s.....<...e1.%#...-..t......~..`....YB..&...eb*..m,.Ah...ZV.s.....d~Z.G.".....:&d....-.k......`.a@u..k.u0.HMY...Q......v.K..Y
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (665), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):665
                                                                                                                                                                                                                                                                        Entropy (8bit):5.296048580394666
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:fbjT3GI9HI0LoyJ+DKo6DVqdY4ZWERJ+Rz83npAHxFRAuN7HHSRHfe:fbjT3GI6QMDKdqdY4FRJuzx3/S5e
                                                                                                                                                                                                                                                                        MD5:4DBF6CD71054E5E343C8682F0CDB2208
                                                                                                                                                                                                                                                                        SHA1:DF88DF23B9740DD02B3DC6D16471076DB7E487EF
                                                                                                                                                                                                                                                                        SHA-256:F40380BB29DD9A5C8B2F31AC980B59414970EC841CD0A29CD1D65E3C04ED9A98
                                                                                                                                                                                                                                                                        SHA-512:13D11597BBF83DFC4573E9ADA829D921115C74812434AAF96CB6F68FDE4D2C06BA3267AD8504E2211BFA93930D8892CF7C592D2F06E4B8597CD52D9CA43EC42F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/product-navigator/_next/static/chunks/33.0eedd100c03db08c.js
                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[33],{8033:function(){function cleanCookieContent(e){var o=void 0===e?"NoData":e;if("NoData"!=o)for(var n=o.length,t=0;t<n;t++){var i=o.charAt(t);if("."!=i&&"?"!=i&&"<>".indexOf(i)>-1){o="Invalid";break}}return o}window.getCookieData=/*! GENERIC - COOKIEDATA */function(e){for(var o,n=e.length,t=document.cookie.length,i=0;i<t;){var c=i+n;if(document.cookie.substring(i,c)==e)return -1==(o=document.cookie.indexOf(";",c))&&(o=document.cookie.length),c++,cleanCookieContent(decodeURIComponent(document.cookie.substring(c,o).replace(/\+/g,"%20")));i++}return""},window.cleanCookieContent=cleanCookieContent}}]);
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (530)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):221548
                                                                                                                                                                                                                                                                        Entropy (8bit):5.616482881609372
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:PiJ6U+HraWFfkOhMrb4j1nhCiPdj8TdYF:/rkOhMJiPp8TWF
                                                                                                                                                                                                                                                                        MD5:A9846C93489F546DA82C36F5DE69A80C
                                                                                                                                                                                                                                                                        SHA1:55F71888AF671202094113C25A8ECDE18090E2A9
                                                                                                                                                                                                                                                                        SHA-256:C4D07513670EAA456A8C421F89B78EDA11DCECBD5D49456A1E60774F3EF491C0
                                                                                                                                                                                                                                                                        SHA-512:171978609DCD42E9FB8A01C2F16C77EDC897359F2220D1F97402B8418A7161D3976D7DECE576B30D290DA8061D354A90C8452E799CC0159F9609CAC0A94A409F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.youtube.com/s/player/b31b88f2/www-widgetapi.vflset/www-widgetapi.js
                                                                                                                                                                                                                                                                        Preview:(function(){'use strict';var r;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function v(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.v("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):15493
                                                                                                                                                                                                                                                                        Entropy (8bit):7.979761278893609
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:rvEEYy4/yoAJO0Yv5sxIY4NVpX1uLZKiccDiq5cFdWD:bEt/yLSv5sIYdFiwN5idW
                                                                                                                                                                                                                                                                        MD5:544D7CA49FC7382A4B91161E1AF25437
                                                                                                                                                                                                                                                                        SHA1:8FAA0649F433F5FD633DCA525D2861FC81D468E3
                                                                                                                                                                                                                                                                        SHA-256:C89623C27C2B7E4D8087E63F2CD125C7F3AAD62025FD4C0678981F005E967A1A
                                                                                                                                                                                                                                                                        SHA-512:DBE00CF537D3BBDF0838D0E327C5F671DE7F305440A3BDDAD94A1766748F0C51B2B47D33BA30A62060DEC3103B1E3849D3D09119A10CC697004B821E339DAFF0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-18-oci-basics.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................;w...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........h....pixi............ipma.................;.mdat.....b;.v...4 2.vDl.q..P._...0m........./z...`F.ykw6<&..:.FCt^.eY...>^.\..ajD.T..-..8P.K.._.eh!..Wf>...9o..FB.cd.....'2x...k..P>.(.M....0.......TA..ndG....W.i...lg?.s.r..v.X.&..Q.L.Qm...6.Sw5...(.W.f5..:....M,..*.P..cIy...\.3uj4...0i....Z...|..k.........=..."b....H.kM =".s~O...DWF A.3.F<..[.k...I.....>],5`..2........$@..D.8..N...!...(^~M*;-....J..`.C.G.s...........d....j..T...?....x.._.......H...{a.S.n.e@@...G4y3j.aQ.8.]...8."EsZ..d.42.>#C...t{K.j.|..........V.ZX.m.........yZ..'...%.....L0.(..2mU.<.{...am.3........p. C..d..SC...p....?E...."....<..{.F.;Iw.YJ>..8...F.Li-..pO&.a.w.....<....{Y.f.l.Rr&.^.?.......B|.v)X..#..k......ho-h&.Zy....gM.S`<.G.C4.......BLXgx......8...7.|.]......q..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 961 x 541, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):25143
                                                                                                                                                                                                                                                                        Entropy (8bit):7.971480859776777
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:7Sldjqiu0KZ2d5VHA9eO7xoi6K0tsrpCvcJWF4Ze1vx8nyfwq/:2BuZZkH/OWi6KgsrpCkUF0e1vx8C
                                                                                                                                                                                                                                                                        MD5:1E75EBC8A31194214F516C3F883E974C
                                                                                                                                                                                                                                                                        SHA1:B7F1CC2FF51869C181D939EDAC41C0E83410E561
                                                                                                                                                                                                                                                                        SHA-256:63488A4D3C65979729A766DECB14B111812BB853EAB6CDAE6BD8C1904E99A362
                                                                                                                                                                                                                                                                        SHA-512:30F0298EF0CA51CB62880AE7D61426B0D2B46D9CC6A3E0088BB7EC7F56F7D2D0EE73996D31ADACC329412E941B7FC68AA16B6F128090D257413453158791E74F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/bgimg02-bgne-overlay-datacloud.png
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............*.......PLTEGpL...........................---...555............;;;.........&&& ...LLL...777fff.........444TTT...\\\...bbb;;;...&&&.........???...MMM......\\\............VVV...GGGXXX---DDD......bbb...}}}..........ZZZ...aaa...bbb......AAAcccaaaFFF___(((bbb\\\GGGQQQ@@@...ppp...111 sssSSSIIIOOOyyy.............```.........RRRaaa...mmm......[[[UUUKKKOOO^^^```......SSS___......mmm...qqqwww...fff...............................CCCKKK......YYY>>>............ooo...............333&&&..........................................................,,,UUU...666$$$.........zzz ............NNN...............kkkeee...bbb333.........qqq...CCC:::'''}}}...............ZZZ......JJJ]]].....000...............uuuRQR...............===......???........EEE........GGGhhh............))).!?%....tRNS...#......0.7....?...+'.M.;f....V.[......E.Y.......H..D...|...n...a..J...|-.wO_.p.4.seT.x...........l..si.Q....b...{..............................)....x.....pHYs........
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65143)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):92050
                                                                                                                                                                                                                                                                        Entropy (8bit):5.3032320164235145
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:VjjxXUHJnxDjoXEZxkMV4PYDt0zxxf6gP3f8cApoEGOzZTBvUsuy8WnKdXwhLQvx:VdeIygP3fulzcsz8jlvaDioQ47GK+
                                                                                                                                                                                                                                                                        MD5:8C06D4D4E8AF550CA7D8CDBBADE346AC
                                                                                                                                                                                                                                                                        SHA1:0708FCF8478624A7A31D03CA07F5A34FE272CE96
                                                                                                                                                                                                                                                                        SHA-256:E54CBE3DDDF91BE34C3DD6A2254558C1889F370657EEB9A8A6F061AD20C234BD
                                                                                                                                                                                                                                                                        SHA-512:6A46AEF0EE35BF26F995460E238CCCFCEDE1DDDC261DDAD0F08B1D0208DA670A3DAE33B0361A8C9E5F6C79C79980D2A7E9D2D5D587AAB47EE70FC0A1C015BF5F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/asset/web/js/jquery-min.js
                                                                                                                                                                                                                                                                        Preview:/*!.######################################################..# JQUERY-MIN.JS..# OCOM GLOBAL ASSET RELEASE: 28.2.3..# BUILD DATE: Wed Jan 10 2024 16:12:07 GMT-0700 (Mountain Standard Time)..# COPYRIGHT ORACLE CORP 2024 [UNLESS STATED OTHERWISE]..######################################################.*/.../*! jQuery v3.6.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.ite
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9765), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):9765
                                                                                                                                                                                                                                                                        Entropy (8bit):5.404356992587907
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:VE5oA3fpokF3KQryZU0EsLopz1gF/eiEiroh5TOBjd7:4B6dZU+A1gFm6e5E
                                                                                                                                                                                                                                                                        MD5:0BB4E8D88B745658CB5EBFC900B5A5EC
                                                                                                                                                                                                                                                                        SHA1:7261B993E2A3BA7B75385A20556C1769964A8712
                                                                                                                                                                                                                                                                        SHA-256:A506EA5D06C6FFDBE76B236135708FBFA783DF485A7E144EE9729283D0858289
                                                                                                                                                                                                                                                                        SHA-512:04281E1E4628F2961383DB7EB46C90892DD578A0C1D312C9A42B35D1275156D732F3DA7425DA2489D0430E5C0D9D0CEE084E25220583154F4ABD3FDC2F06581C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/product-navigator/_next/static/chunks/296.90d055a874ecdca5.js
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[296,461],{461:function(e,t,n){n.r(t);var r=n(5893);t.default=function(){return(0,r.jsx)("div",{className:"panelLoader",children:(0,r.jsxs)("ul",{className:"loader",children:[(0,r.jsx)("li",{className:"heading"}),(0,r.jsx)("br",{}),(0,r.jsx)("li",{}),(0,r.jsx)("li",{}),(0,r.jsx)("li",{}),(0,r.jsx)("li",{}),(0,r.jsx)("li",{className:"info"})]})})}},9296:function(e,t,n){n.r(t),n.d(t,{default:function(){return O}});var r=n(9499),i=n(7294),l=n(6254),o=n(64),a=n(77),c=n(6835),s=n(8067),u=n(545),d=n(1163),f=n(5423),v=n(5893);function ownKeys(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),n.push.apply(n,r)}return n}function _objectSpread(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?ownKeys(Object(n),!0).forEach(function(t){(0,r.Z)(e,t,n[t])}):Object.getO
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):8
                                                                                                                                                                                                                                                                        Entropy (8bit):2.5
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:x:x
                                                                                                                                                                                                                                                                        MD5:402E7A087747CB56C718BDE84651F96A
                                                                                                                                                                                                                                                                        SHA1:7CE01F6381463362CF6AEF2F843A59261E8F5587
                                                                                                                                                                                                                                                                        SHA-256:662EFAF46C617DDBCB8FF4A2A8F64CFFD3D93630F1003F8E66511F369B87730F
                                                                                                                                                                                                                                                                        SHA-512:5080D776D0B123F20E97D44472EF2343BC022105AA67FC802B71668BAEB74A81530355589D50B1142165D17EF995AEAC196B6C15136D518A1EC0ABFA13C91D10
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://81-181-57-74_s-23-209-188-198_ts-1706098354-clienttons-s.akamaihd.net/eum/results.txt
                                                                                                                                                                                                                                                                        Preview:Success!
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):16779
                                                                                                                                                                                                                                                                        Entropy (8bit):7.942453449097628
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:q9SEgJ5joHlAbH9NyXEiU7B7IDsSH5Oq8Hbg3f9n:q9SEgJwABNQ5ROr76d
                                                                                                                                                                                                                                                                        MD5:B45951FE2F0A542E8A0D72B5618EE9EC
                                                                                                                                                                                                                                                                        SHA1:66FFDFDC441357BB53E140EE968AB0B22119A99A
                                                                                                                                                                                                                                                                        SHA-256:78F5070EDE05BF695F7999105A67B551479E72B7856C5BA02287A7825D023CBA
                                                                                                                                                                                                                                                                        SHA-512:C1D2B1EB44D5BA4BB7C8E61BF42E62378B14A96A7C3E5846699DE1A70C5776A64880882BDF55B23D9D331D32B95E4D15FD6479DDD2D0372F8B32A3DFBBFA5042
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF............................."'%. " %%%%%.'10-'--5=PB58K9--EaEKSV[\[2AemdXlPY[W......./..0]=7=WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................B........................!1.AQa...."q..2Rr......4BSb...#$3Ccs................................'.......................1.!"AQ.2.aBRq3............?...!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..).USkx.H.[..W...AB..u6......O$....wUT..'.a....'.bM../...O$u{....t"!L...o../V?kx.I.7B...~..<....'.bM..7....O$uc....t!!Mn..LKx.I.OS.g..1&..W.Xu=OI.O$u=OI.O$.&..W.Xu=OI.O$.DT....LI..P...MM..y#.jmg..1&..@B..56....[x.I.7...oV?kx.H...o..1&.BB....'.:..[..LI.....c....~..<..n.$).X...y#....O$....wU...o$uUM..y&$..(S.....'.^...3..}~.!N..8.H.[..LI..P.uUM..y#..mg..1&..AB..U6.......'.bM../...O$us....t"!K...o...\...y&$...R...[..GW.kx.I.7B"...~..<
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1213
                                                                                                                                                                                                                                                                        Entropy (8bit):7.793906118879481
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:0HIjiVsKrXPGNepUUaMd/u/DzYIJ1/HA67p/FQiC1BpBC8jYVWTsKL:0HfVsKrfkoUUHdmz13btq1BffjYVEL
                                                                                                                                                                                                                                                                        MD5:51DB57E829EFD1958C47EEF011040D9E
                                                                                                                                                                                                                                                                        SHA1:32DAE01AF230FFFB57070054D5693BA66D191D5E
                                                                                                                                                                                                                                                                        SHA-256:E24F15815D2CF3E2BAB2323A684DFC8B0B86EA3DA044465765B0E35CFD50793C
                                                                                                                                                                                                                                                                        SHA-512:4545758B7FABBE8016FB2C5DE71E156697A2E7CDA866333DF024087F454A6A0FF098928D5592680E0812E596D9FEFBD54895845876DB8C2B5C06AD879F4CE949
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....orNT..w....wIDATX..O.eW...U.....?.L... F.Ab"$...g.BE......m".0...g..A.....H0.(..]......#f....==...^.......;i3hwof3.gs9..W..Wu.I.f.s..........H..gl..W..U.b.O......DU....[.f..}.....X.^....LK.;a....Bs..m...0......a..v..$QW.`.,..p~...;).[h:.j..f.I._/f......k$.A+....{..a.......>z..3T.#&N.....-7n.E?..,.TM...g.K....w...f.....1?es.z..#.y...s&>.d.>.!a....~...+_.....V..n....!.#_.".=k..[....q.f..NiGw..3...R..~y.m.:......j..kD...X.tQ.ym6...S......:F...rq.-|."..fV...sn..Q...v..LS.....N;+..A...T}...P..}q.u.+....~.....e#lQ.n.do.4.....(74...............T...}.....dF/...........c...%..|.NU."ATCA...v...31..W..2\f..j3-.....F"..>..B..yT...3...O....i.:Pj)........-...B..X..o..%.z....&....U...hfH.`..0....(.......T{=.........l.....^9x.IZh.....i..J3.t..X.Q..).Gb=.8...X@.2r..=.4............A..a2.n...-..4..0.M..>....W...;.!.....Q..y.Ni2$..P.g....,;.]\.}....n_/.S_K... .).G....J..AE.k.E..C....;../yJ..zD...+..v?3.g'./...Z...,._.'...\=
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (22208)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):301880
                                                                                                                                                                                                                                                                        Entropy (8bit):5.3542990761138745
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:PleCMTsy/B4RbtxiXDsCHq0WA9gjbjgT35+G5PGtWC:PLMTsGX4A9Qtl
                                                                                                                                                                                                                                                                        MD5:9BE2A7A27CC8EEDEDB0271E4F941FC23
                                                                                                                                                                                                                                                                        SHA1:EDD34F19037F3C1706D826FB1BBCA720F95CCD49
                                                                                                                                                                                                                                                                        SHA-256:50D54F27D3F4669EAD392FCFDBBD5F95E63744775F9E6009A0CB24A38C4CD143
                                                                                                                                                                                                                                                                        SHA-512:168CFD57AF3A0634BCA8FB585AAC749BF298A2F061D183661801C6ACBEACC5EE7D1D580B383D68B6B1996B88DCF988268864ADEFA286204A2243C9421E0D39E6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/asset/web/js/redwood-lib.js
                                                                                                                                                                                                                                                                        Preview:/*!.######################################################..# REDWOOD-LIB.JS..# OCOM GLOBAL ASSET RELEASE: 28.2.3..# BUILD DATE: Wed Jan 10 2024 16:12:07 GMT-0700 (Mountain Standard Time)..# COPYRIGHT ORACLE CORP 2024 [UNLESS STATED OTHERWISE]..######################################################.*/.../*!.Waypoints Sticky Element Shortcut - 4.0.1.Copyright . 2011-2016 Caleb Troughton.Licensed under the MIT license..https://github.com/imakewebthings/waypoints/blob/master/licenses.txt.*/.!function(){"use strict";function t(s){this.options=e.extend({},i.defaults,t.defaults,s),this.element=this.options.element,this.$element=e(this.element),this.createWrapper(),this.createWaypoint()}var e=window.jQuery,i=window.Waypoint;t.prototype.createWaypoint=function(){var t=this.options.handler;this.waypoint=new i(e.extend({},this.options,{element:this.wrapper,handler:e.proxy(function(e){var i=this.options.direction.indexOf(e)>-1,s=i?this.$element.outerHeight(!0):"";this.$wrapper.height(s),this.$el
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 658x370, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):76273
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9911592110616025
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:iRgmowEfvgot5px0mvvht0bNjnAO41dLObeDXF9AGVPFu2d0h78J:aHba77pxtvkNjnAOkeG7AGJFu2d0h7s
                                                                                                                                                                                                                                                                        MD5:3F514E6760BD9B07110395EC6BE24310
                                                                                                                                                                                                                                                                        SHA1:6DED40032880B473C91A8F72F421EBFA407478A7
                                                                                                                                                                                                                                                                        SHA-256:E3F25F715B06A9D241663140B61C463CEC42FB154517AC1CDA07D0954AC23DA5
                                                                                                                                                                                                                                                                        SHA-512:BF8A35A08F53B56951A4C25DD4BEB844A5D93729DD7A4472C664129134CEB7FFA4034B3E8F7D54BCA93FAD1B00494B0927E7EAA6B01EED344F71C552C48AB8B1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......r...."..........9......................................................................W.:.=....S....u.....^...:..^x%..fC..>..o..Z...g.....4.]x..a..G.........y.........0me.Rw..^.hJ.1vQap...G%$..n,;&....z...N\B.s0C......1.e.U..^@..Xj...{-3d.r....e..l...pd..E#...>G&C.DU.Z......J`....G.Nx.w@.....e..w...c.:.h_........l@..ir...+.2.Aq...R.C..^_.w.O}r...^.5N...N.~.....\./^=l..h.HmT.{|.:..}sM"...'...q[m.+..K.qU../n.p.s..`...k.5....0.;%.!..rm..'.Q...rQ..ErY.x..$.=.ws...F.t....E0.c'.....>.QL...........z&.^.P>.....l..../..L.L.!......F[.0F..{.......8....;..d.=..v.!,-.I0A..........:4....]u.....J.OX.-f5...:..v>3..v...*......].......P.NXa..W.a....a..O...Q..J.5.T...>.......N.O.r.Zh..LC2...._......{.h..5..=.`\..y<b..L...D..{j.#...l..n@..".;.........(H.A....,.i......\.............=...r.[i.\n_=L...Al?3.@^*.g..U
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8655)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):17716
                                                                                                                                                                                                                                                                        Entropy (8bit):5.341334645512574
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:+UZV/YoSO50e3jxXjuxnri9CYQnOnnnyNbHyEeHPpmjUZihovhZdYoiUSL+xi:5CezxTxUbHyEeHPqUZihovhfYoiUSL+g
                                                                                                                                                                                                                                                                        MD5:DF37826813429DF4B747329031AF73E3
                                                                                                                                                                                                                                                                        SHA1:D6DC6163A24DEC351D49FA0DAF3E030EF5663275
                                                                                                                                                                                                                                                                        SHA-256:A5477F3AA9B4D25287C77824288DECB717BD46A7D9FBBA58814514658B46A4DE
                                                                                                                                                                                                                                                                        SHA-512:3D5724EDF0E3C5B79D4C0B59BEFD113616A04E4F2C0D227C5A33E7D01F522C9B8F0016BD80FAAC58B6FC706144F010405F9117D39C4F5D6584AB3F5C4DE4D0C9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/us/assets/metrics/ora_storyhub.js
                                                                                                                                                                                                                                                                        Preview:/*!.######################################################..# ORA_STORYHUB.JS..# Version: 1.20..# BUILD DATE: Thu Mar 23 2023 13:25:41 GMT-0700 (Pacific Daylight Time)..# COPYRIGHT ORACLE CORP 2023 [UNLESS STATED OTHERWISE]..######################################################.*/.var enable_tracking=!0,isTest=-1!=location.host.indexOf("-stage")||-1!=location.host.indexOf("dev-")||-1!=location.host.indexOf("-dev")||-1!=location.host.indexOf("webstandards-us")||-1!=location.host.indexOf("localhost");try{oracle.truste.api.getConsentDecision().consentDecision;oracle.truste.api.getConsentDecision().source}catch(err){var oracle=oracle||{};oracle.truste={};oracle.truste.api={};(function(){var trusteStorageItemName="truste.eu.cookie.notice_preferences";this.getCookieName=function(){return"notice_preferences"};this.getStorageItemName=function(){return trusteStorageItemName}}).apply(oracle.truste);(function(){var trusteCommon=oracle.truste;function getCookie(cookieKey){for(var name=cookieKey+"
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 960 x 540, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):25142
                                                                                                                                                                                                                                                                        Entropy (8bit):7.953066852569666
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:R0W2EGN8jL8y/HJC4As5eC6UbORJOkezBQPB/MV3/gaTicFcHoQDddVv:RB2EGNjyIweCPWTNPWVIaTpFe3fR
                                                                                                                                                                                                                                                                        MD5:E4626C177A8DADC3C18186E462FC536A
                                                                                                                                                                                                                                                                        SHA1:F9BA7AE2A9BA9C350DEA59262F920D7B4421B2A7
                                                                                                                                                                                                                                                                        SHA-256:07362D495D3853A4710B4194AF335A3AF51BFABA5F7479FF3AB8730B24434977
                                                                                                                                                                                                                                                                        SHA-512:58D9CD240695A2725C975A2F6E2B81F9FB84B17004A2CBE1957F314CAD00A0258D3EF03F4839579321EDABF742781F49E4875CE1C15907A457F50909E40E52B9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...............7I....PLTE.............................................................................................................................................................................................................................................................................................................................................................................................................................................'''.......TSS........ddc.........000KJJ...............322...|zz.........==<......vvua``888......***.......vvvZZZ.............................................III..................222yyx.................."""...&&&...ba`...........**)qpp...XWW...SSR...../..OON]\\.....~hhg...utsEDD998......A@@............eed666......llk==<...K..>....tRNS......."....&....E.3*....8A..;..|..X>qK.,.N..m^.c[...iH.t...0f.5...Q.....Vy.S..a..w.........&....~]k ...d.r.xT....=84.....TID.N0+@..Yt......y....X........b*......h/....=80..q
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:Rn:R
                                                                                                                                                                                                                                                                        MD5:7BC0EE636B3B83484FC3B9348863BD22
                                                                                                                                                                                                                                                                        SHA1:EBBFFB7D7EA5362A22BFA1BAB0BFDEB1617CD610
                                                                                                                                                                                                                                                                        SHA-256:A2C2339691FC48FBD14FB307292DFF3E21222712D9240810742D7DF0C6D74DFB
                                                                                                                                                                                                                                                                        SHA-512:4D094B64124366530E7E327B1AD5D06C0FD1CEB96387D6A143E9F561C2F9FF7CA9D68E7C23B8B14AAB5309C202A8DCED9A38D950662A50984D2841577293CD64
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://tags.tiqcdn.com/utag/tiqapp/utag.v.js?a=oracle/main/202401191905&cb=1706098286400
                                                                                                                                                                                                                                                                        Preview://
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):9579
                                                                                                                                                                                                                                                                        Entropy (8bit):7.961582091070122
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:rG0YpSKH/iQFw4WvdGAJNAihKGX6x9fHOuFOVwBcFJETCrrDFEwg+bg0zpX:rspSKA4iGsiihKGXWhbFOVwzIngYg0zF
                                                                                                                                                                                                                                                                        MD5:B7B558AE7FBC9FA9508A32E746470881
                                                                                                                                                                                                                                                                        SHA1:5A3DE9C1D3EF642B2C5E34C42D5D765391ABA8BF
                                                                                                                                                                                                                                                                        SHA-256:3C5F0638BC0D65EDB312A024FC04FECE6CC2146B84C97B639BB00AC10C3BC5C8
                                                                                                                                                                                                                                                                        SHA-512:516D5587040F0B25D833F5A9A2B400E7CB6D472563AFD454CA093DD74C28A8227C0FD9DE9EBB1FC8E330BAB695ACF84FC7A2FDF471A713B217C1A3410A99269A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-5-oci-basics.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................$]...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........h....pixi............ipma.................$emdat.....b;.v...4 2.H.....q@.^.R.2..&...%.~..D...Z.d..G(s7.T..F....P........V.....!zb..r.j..1h>2h.$....ku.nK...H.[..h.....@..9.TJ.G.;._..c8.+_^.`E...}D..m.2.....G.......v...Q..p.y..l...F.&.yd=y..._....49...*B..a1z.9...It...O.!...p..l.g...hz.Eo.bIU#SVT..q...q./......F...s........h...2.......q.s.38.D..LvE.{..C...K;.!J..c.q.8%.c.KqZ.,.D...{W;..S....Xs...P...`M...I...0.!..q.E]..mc..Q..Fl...G...ku...u..G........t.Ru.v"..X..\.cU....1.Y..&...&]&1.?.g.....>2.s{B..3K..G..u......x7.....w........]m....9......kn.O.........\).".<.m`.%.. 93......M'U..5...Q.......J.....HX.d......r...j..M..~..u.OIYC.).'.7....V.....Z.v.8..<.2V`.Rg.N..oh...*...n..|.Zied|Q.....D. Z..]...+.k.~.-p.........rD=.N|$;.*...i....5.Q.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (48019)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):48248
                                                                                                                                                                                                                                                                        Entropy (8bit):5.481629841024209
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:xu9XJraX0FA0a4Q9sDgo58LGjq9Jm/E5tMoVt0UGvVoLVn9VW/eoEbKgeAmySyl:o9JR8o5ljq9Jm/OMGt0UGvV9hgll
                                                                                                                                                                                                                                                                        MD5:B911219F8F297524376F3BA84DBF7481
                                                                                                                                                                                                                                                                        SHA1:6CAD3D9B2102A5B61A66576BF91A7194EDB77B97
                                                                                                                                                                                                                                                                        SHA-256:A86928BF796CEDDB1DECB0F363E914CCA3CD1CBC8B0CF6EE446016EB7413ABD5
                                                                                                                                                                                                                                                                        SHA-512:A95AAA12F66B8749C277142E2E94FFF0445FA53FEB358C6D5EB4709138C22161A290A637122494A76068005C489322ED8E9B0A0E2B9F94185A34D504503F53F2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/asset/web/analytics/ora_code_yt.js
                                                                                                                                                                                                                                                                        Preview:/*!.######################################################.# ORA_CODE_YT.JS - v1.03.# BUILD DATE: 13th-October-2022.# COPYRIGHT ORACLE CORP 2022 [UNLESS STATED OTHERWISE].######################################################.*/.(function(){var VIDEO_PREFIX="video:",SITE_ID="video:yt",PROGRESS_MONITOR_VIDEO_LENGTH_CHECK=1200,PROGRESS_MONITOR_HEARTBEAT=300,REPORTING_SUITE_IDS=getReportSuit(),DEFAULT_CUSTOM_FIELD_VALUE="Not Set",MILESTONE_CUE_NAME="tracking",LIVE_VIDEO_LENGTH=120,SECOND_INTERVAL=1000,videoLengthInSec,videoName,videoId,videoNameAndID,pageURL,milestones,milestoneTimer,tracking,previousVideo,videoPlayEnded=false;function s_getCookieData(label){try{var name=label+"=";var ca=document.cookie.split(";");for(var i=0;i<ca.length;i++){var c=ca[i];while(c.charAt(0)==" "){c=c.substring(1);}if(c.indexOf(name)==0){return decodeURIComponent(c.substring(name.length,c.length));}}return"";}catch(e){console.log(e);return"";}}function getReportSuit(){var suit="oracleglobal";if(location.host
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):14505
                                                                                                                                                                                                                                                                        Entropy (8bit):7.968416003889462
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:rX8X2n6euZkerz7W4fr0+kr3XT888F4OSC+0O:D8X26euZkQ7WvP3jeS1r
                                                                                                                                                                                                                                                                        MD5:7FA7F0185BF992983BCD9EA480CFCB39
                                                                                                                                                                                                                                                                        SHA1:6A07B2009B72472EBA918CC96D0C2CBC4B7D50C7
                                                                                                                                                                                                                                                                        SHA-256:51299D2A4D74953A3AB9836EF58EED4CB114EDAF96048FC37EA1F8FADB509792
                                                                                                                                                                                                                                                                        SHA-512:02B39C38AE70872377ED4C586D18FA31E2C7DE2CB2A38AEF960139943D721ADF981EDF83CDBA33CE72856A0A4DBEADFE8A33D85C2130D537DB80EA98A657728E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/bgimg02-bgsw-overlay-03.png
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@..................#X......%..............8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe................pixi............ipma..........................iref........auxl........6.mdat.....&{.o.@2.F.p..P..4J.U.V|..(...A..G..d...7.v.`..V_.!<.v.5!..+.@..ImN.H....:.E.R....a3..V...|..#*.......# ...W....E.d.y.m....[4...2.Q..M.t....^f=.B;>..'yRE.....:..".u;4 ...l#..h.....F...o..)#.Y.(b":....J.4...^...A.......&.........Z%DI.s.F4.e....xg...X....6U."0.6.+..Y.3...=8.......Ao!~...{D.w..):.,..J.x.F..,........A*J.Z..#..Q.i..<....@....4.J..~...t.V..PoI7.3....G....Y.....t......,..g;.RS....u......m.&X...t..fj$..<.."..v^).l.m.g.....b........./..7...}.$=..g..F)...|)...3.*...|.............T$*t:....1....+. ..u.C.YC..C.g
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):16261
                                                                                                                                                                                                                                                                        Entropy (8bit):7.980982937295874
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:rkMp1a8+TWoUtjwKVIKdjzXuA7L5nuGC8lYIFZQmAxV6/:gMp1abdGEKVXX7lul8CIXQHx0/
                                                                                                                                                                                                                                                                        MD5:1DEB9EAA771C09600C69C36F8824CB69
                                                                                                                                                                                                                                                                        SHA1:D9F2EA6B019B88A2A8E18CD0C6CFD2F5D2D19884
                                                                                                                                                                                                                                                                        SHA-256:31223379F13B61AECFF7B36FBA0FBC53A808F630CA1919310CB6973D683FDE4C
                                                                                                                                                                                                                                                                        SHA-512:4C14DFFD2A4887B27E20921C1C4D1BE16D6AC3DF515489AC2896D5B41E5DDDA2950C763D20517E681D0AEA3AF2B6AA2FB38662EDC6927B295C050A1941BF879A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rh09-oci-hero.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................>w...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........N....pixi............ipma.................>.mdat.....&;:k.....2.|DP.A..P..R......F.~.&...x8ex....QT.rb...:..x1..E.BJ.".Za..3..\LD~.C.v.U8.dX.X..3.....@..3...R&..ir....rD.0a.,..J.....Z ./..Mc.U.`.e.k/(.:...hW.[5%.|.....M!.F...........S../!."0....VN..] ......v#..yV-..............NA.I..`5.f.YG.7..j.x.t...+..?U&.$.-..4(o.......".....U.~m..Z./..^.. ..H........5.....G#B..@.r.=.(04.(...R.qL.N..L..e.K...r........9.#..+...z.`.>...^@<.3v....2t...l....'.pN.8.[...8L.I;.......@..B&..B.....0.......O...d.^.2..b...a./.k...n.5..Ml..){..jV..W.:.1..h..W..!....69...Ov..c5.t..%...8Y.N.&k+...6^r5$...ob......5'......W...I......'.....1Gc`...&.].30$q.._2..#.tT..xa..C...'.....PV...Y...OK.......'..#.RWQ.z.2..1|/<.._+%`1#...@....$E..2.....U.^..(.s.5.+\..... ...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):33627
                                                                                                                                                                                                                                                                        Entropy (8bit):7.992182896926276
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:hqyiN7SQiJw8LUZkknBPOuMsfAgRgBrFt0C1:gyiNWPNLXkkureBrFt0C
                                                                                                                                                                                                                                                                        MD5:E710FF1A2901CFC3D01CFD558039F05C
                                                                                                                                                                                                                                                                        SHA1:B4C85B4161AB3977C5F6647808536DDEBF20CF6B
                                                                                                                                                                                                                                                                        SHA-256:10D00DF147DF8A0BA9333A39F95DD00C2FDD30B7A5B21BBB8410E7A13832F87F
                                                                                                                                                                                                                                                                        SHA-512:FF1E277138BD4F34657E9350D2805269489874B4FFEF60CFAEE6FD40ACEF7FF97AECC74FF1CA19AEEFFA9BC5593363796C5426FE801BF4EC58FA411BC03F5D08
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-disaster-recovery-img.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................M...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........r....pixi............ipma..................Umdat.....f).......2........q@.vw..%.A......8>-..E......J.&...+bXu..q.u.X.M..y.W..y..&3.(a(267!6 \;..;..t...I....(.a.^%V...x=.R..I..G.a.....M2.lc...R.`.4.....q.J.F}.l.$...k.8...2...d.$2H.s.....?..S/.$e....m.Y.*.....e.{C.D.e..L).K.'......U`...S.OE....y.,ge....B..R.tj..L.........{\.^......G.x..t...*ZkME..y.8..a.G.x..|Y....L..Wu.r........N5q....Y...~....{...........h.u...g.#D...#.............c\.<.g....0X7......sT.k...H:...y.Nc....b<.!~$.dG:b.xe.1.)...1....I".u.DK0...N.c..qj.WR~..W...'wh.x..3.........%S.....c....v..5r.,.>.=..E......../q..\...t.4...+..>.I.......d.|_..?..".)ecoT.!..p.(>....>5U\.v.c.........`....k.f.H...WOR...py....&..3...........z...=7U..G2*z.9.ob.7....z.D>.;.Nx}.'#.+....!...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):9765
                                                                                                                                                                                                                                                                        Entropy (8bit):5.8258793193684335
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:BnZ3002M05ru9MP6oobr4+neDoFr0K5/nW22p1U:BnZ3f2M01oM+hn5fW3vU
                                                                                                                                                                                                                                                                        MD5:192E2B8EE23D6E7C5AECCF01E6F4F089
                                                                                                                                                                                                                                                                        SHA1:3DD106F442786F302B3CE299171FEBA094438A24
                                                                                                                                                                                                                                                                        SHA-256:E28B0E6507AC595DB8E1B859CC45B4685F2BCE0FDF288995496AC99244F1E126
                                                                                                                                                                                                                                                                        SHA-512:EA6B107820B976CCEA3A08FB355DA6010E0178E87C0158DD4E9F05D9CE7F1D7CAD1518B945BCD7333831D02986348D3F9CFA28FB497BE1530073442DAD056A84
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/asset/web/json/acs-translation-data.json
                                                                                                                                                                                                                                                                        Preview:{"languages": {"en": {"question": "Would you like to visit an Oracle country site closer to you?","country": "Country","nothanks": "No thanks, I'll stay here","seepage": "See this page for a different country/region","visit": "Visit Oracle"},"ar": {"question": ".. .... .. ..... .... ... .. Oracle ... ..... .... ..... .....","country": ".....","nothanks": "... ...... ..... ...","seepage": "...... ... ... ...... ..../..... ....","visit": ".... ...... Oracle"},"bg": {"question": "....... .. .. ........ .............. .. Oracle, ..-..... .. ...?","country": ".......","nothanks": ".., ........., .. ...... ...","seepage": "..... .... ........ .. ........ ......./......","visit": "........ Oracle"},"cz": {"question": "Chcete nav.t.vit web spole.nosti Oracle pro z
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):15023
                                                                                                                                                                                                                                                                        Entropy (8bit):7.94388758663891
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:ecd8bcVZiTLGiywd2lm/6MZRjX5FXiIDILu:DdiO9RClXi9i
                                                                                                                                                                                                                                                                        MD5:0D0DB5FF9507A16111F3E74F543E47A6
                                                                                                                                                                                                                                                                        SHA1:DCC272AEBFC71CE96844C74B0003807B158E1BC7
                                                                                                                                                                                                                                                                        SHA-256:5643C174E5706FF14929ECA7E05E25941B395E36EEAC47E862EDFD342E9B02AE
                                                                                                                                                                                                                                                                        SHA-512:6FD71C131F310B998155B044ADC99A6F6ED0530D29EB52A6F00BEF2D8948BEDCD3A707C85C58C4CDBDD7DF5BDE3025E23CDD5D5F17127F7465F91FE5C6D50310
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF............................."'&#"""%''%%/'22-(--5=PB58K9+-DaEKSV[\[2AemdXlPY[W.......0..0X=77WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................D......................!..1.AQ."Raq.....2......Bb...4S..#$3r..5C.c%..............................'.......................1Q..!2A."aq.#.............?..." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""./G.^'.G....=...........z?B.=:>'.(<....2....Jly.^.....e...../......q.../.......zt|O.Sc.".~....G....=.........E...........x..........x......./......q.../......W.(.....E..x..Q.?.OB.?.....q..5.nK5<.e..[.........~..y.^...ON...Jz!....;.Sq9....z.C.=:>'}).'.G..7.x.y.^...GN...Jz!....;.M.>^}...C...w..b:t|N.Sp..E.=..t......C...w..<|../C.v'.G....G.........9....z.C.=:>'.).v'.G....7.x.y.^..!....;.OC.=:>'}).s....>.bzt|O.S..ON....Jn/<|..+fy=X.u<..6d.{.G.x....}*.>{(Q_z'....w.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3580
                                                                                                                                                                                                                                                                        Entropy (8bit):5.171092549966455
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:MthFD+bpg+oddGyCUaoddDCKLYrpVuLToddDC9m9:AhFD+b6NdBCwdDCQsaedDCo
                                                                                                                                                                                                                                                                        MD5:D13305B3E2CCC8319B7D6FF542F25FD2
                                                                                                                                                                                                                                                                        SHA1:AA47318C6ED34BCA90F226ADEEA68AF3BC2E1324
                                                                                                                                                                                                                                                                        SHA-256:C25EB6DDAC2429AB9309D0843BC5983EFA7C28093A3CC7DC92D4A6801FDFE5AF
                                                                                                                                                                                                                                                                        SHA-512:C15DDDFE9C059C63CBE47036733485B6217DEC93EBE2E81D75A2800014E8242F14F866525ADE5D725A8FB68D54F3A5AC6D4B3502CAA1D373CD5BD07E85A4D0EC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/docs/global-json/feature-banner-content.json
                                                                                                                                                                                                                                                                        Preview:{. "languages": [{. "all": {. "color":"yellow",. "onscroll": 200,. "delay": 0. }. },. {. "en": [..{. "description":"Register for Oracle CloudWorld by August 12 to get our best price and save $400.",. "cta":"Register today",. "link":"https://www.oracle.com/cloudworld/register/",. "datalbl":"cta-0809-global-sticky-banner-cloudworld-early-bird",. "sites": ["us"],. "expires":"2023-08-13T07:00:00.000Z". },. {"description":"Oracle Data Management Webinar Series - Freedom from complex infrastructure and data silos","cta":"Register now","link":"https://go.oracle.com/LP=121237?elqCampaignId=329675&src1=:ow:o:s:feb:::Freedom_For&intcmp=WWMK211206P00010:ow:o:s:feb:::Freedom_For","datalbl":"cta-0201-global-sticky-banner-data-management-webinar-series","sites":["uk","ie"],"paths":["/autonomous-database/","/business-analytics/","/cloud/","/data-science/","/artificial-intelligence/"],"expire
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3157)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):16082
                                                                                                                                                                                                                                                                        Entropy (8bit):5.788383360746184
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:yzmolLN5X4P4LMxK+ysht/gHwC9/nIhoFp3Anh:yzvYcnIhoE
                                                                                                                                                                                                                                                                        MD5:4A960A9AB8F4EEA7FEAEAF906AEEA5E3
                                                                                                                                                                                                                                                                        SHA1:8AD3329E76612716BD3CBA7C6E94F8ED0C4C03F9
                                                                                                                                                                                                                                                                        SHA-256:C988F035E3085BE39C153E59AF592F3AEEAFE12C82671F7B9AEC9AC57C3058A7
                                                                                                                                                                                                                                                                        SHA-512:D805AF2C3CF8F2BD005E1DBFC1DF267CB4769A76BEA8B5E02DF15EA799C69B781847CAE271208017BB3062EF9E30FD6BF2CE63D47B36142B56AE448E07B6CA13
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:. BEGIN: oWidget_C/_Raw-Text/Display -->. U30v3 -->.<style>..#u30{opacity:1 !important;filter:opacity(100%) !important;position:sticky;top:0}...u30v3{background:#3a3632;height:50px;overflow:hidden;border-top:5px solid #3a3632;border-bottom:5px solid #3a3632}..#u30nav,#u30tools{visibility:hidden}...u30v3 #u30logo {width:121px;height: 44px;display: inline-flex;justify-content: flex-start;}..#u30:not(.u30mobile) .u30-oicn-mobile,#u30.u30mobile .u30-oicn{display:none}..#u30logo svg{height:auto;align-self:center}...u30brand{height:50px;display:flex;flex-direction:column;justify-content:center;align-items:flex-start;max-width:1344px;padding:0 48px;margin:0 auto}...u30brandw1{display:flex;flex-direction:row;color:#fff;text-decoration:none;align-items:center}..@media (max-width:1024px){.u30brand{padding:0 24px}}..#u30skip2,#u30skip2content{transform:translateY(-100%);position:fixed}...rtl #u30{direction:rtl}.</style>..<section id="u30" class="u30 u30v3 pause" data-trackas="header">...<
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):22478
                                                                                                                                                                                                                                                                        Entropy (8bit):7.957438161435917
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:ayRg+tMzIPg4MygNKyt4kp7uJRSEnsppCmXR7ZN2GSiFGwR314ZitCnX8w:PRHS4gEQKfSdzCmXhXOOTR3ygknX8w
                                                                                                                                                                                                                                                                        MD5:BB34A84EFD029B4414125969FA1F5ECF
                                                                                                                                                                                                                                                                        SHA1:D3C74A463E0272301BA3685F2E4F5C4F66F3CFD0
                                                                                                                                                                                                                                                                        SHA-256:A2E9BBB5A7B5091C1B89ADE74AEB8B5EF4330E4E85C4E1CAC3D9AF34CD682927
                                                                                                                                                                                                                                                                        SHA-512:3A3B75B3ACF19DE65BBA8A4162A025253F006DF81CEDDAA62D8DBF7DDDF4F5AC516DFCB5AECF051967FB65C0025833CEF7EB54F3E7E113E2A77909D0381CE193
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................h....".........................................U.........................!.1A....Qaq......"T......2#BRSr.3b.$CD..cst.........&56..%................................-......................!.1Q..A."2....Baq...#............?..$!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!......1oy..,...c.{...f>U.5.t......?..|.?&......c.PsR.J.L1oy..,..p0......*....U..1oy.,....b...Y..A.(]+./......+..-.8...T.....[.p...1...b...Y..A.h]).0......*..-.8...T.....-.8...T.........ca...........Y..Jx.b...Y..A.H]*8.....Y..K........*..P.W._.{...f>U...-.8...T.....[.p...1...1oy..,.......1oy..,..p0......*...Lp2.}.....+..4.}.......9....&.......c.V.p=.=.C..|..tB.........1.....{....mu\...g.N'....?.&
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                                        Entropy (8bit):3.75
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:HKmn:qmn
                                                                                                                                                                                                                                                                        MD5:EC331136E75314D2030EE013B6069921
                                                                                                                                                                                                                                                                        SHA1:6B7428B8B15616A67F767D42964AF94FCBE2A803
                                                                                                                                                                                                                                                                        SHA-256:A7358DF6B7B60280F2A0D7CD5B70A9F1DFA4FCE5C31FB1A24FB2F109AF7EE977
                                                                                                                                                                                                                                                                        SHA-512:30C9B411C937F7D3DE9E59D8BE1CDE4F262B05C6AC2EC2D2C1956E705FE255D84DE17913826A0378B7FD4E51E075EE72A6BF16B870BF78B83D4F1D4507A44278
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAls2KU7LzkavhIFDQbtu_8=?alt=proto
                                                                                                                                                                                                                                                                        Preview:CgkKBw0G7bv/GgA=
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):12983
                                                                                                                                                                                                                                                                        Entropy (8bit):7.821800083058109
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:mCwg5oj32yIr0ukFK/6PnyFDsu1S/iaf1Up:yxj2yIrmG6PnwQfLNUp
                                                                                                                                                                                                                                                                        MD5:AD59A5B5EB382CEEA375F5BDB03BB59A
                                                                                                                                                                                                                                                                        SHA1:EDF16A18ED8E1A4742CF151F312A863A3561ED26
                                                                                                                                                                                                                                                                        SHA-256:050C5C04C54F022EEA16F60EAAA6CDF05C863E82F76AB41EE337B0FA91E6E8EF
                                                                                                                                                                                                                                                                        SHA-512:E2F6DFA45BD93AFBFEE9D4F7BFF0850ABA7B4CF5F6D7AD1BEFD2F5366B31A321A28CDBE53DF1C02156C31DBC8172B416C5D5AD83E92A4BDB120C7AE04B5C7ABF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF............................."%% ...%%%...'10-'--5=PB58K9--EaEKSV[\[2AemdXlPY[W.......0..0W?8BWWWWWW_WWWWWWW]WWWWWWWWW]WWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................J.........................!1Q.ARaq......."2S....#br..3BC.....Ts.%..$4Dc.........................................................!Q...1A23a"q.....R...............?...........................................................................................................................:>..yt{S....yt{S.f..:>..yt{S...^'.G.?..8........O.8.....O.6i....^'.Q.O.8.....O.6i..s..j...)Sy..W-..ta.h:..Q.....w..e.......]..&j~E.d..G.?...p./.1^.j~.8....;r...l.....GmZ..xL|...hv....D...J.W..~.'..*...md.Z...&.M].5..Q/.j...j~....w.....]O...oyK...'(..u..._....W.S...J...+....8/..S.pNQ.....U>......}...Q....U....q..].xA.4`.pW.../.<..r.u...Q....]..$?%...=.w...@n_.uV.;o.......u...}....l.Z..~..*.R....~....\.{._....?.....QG..s.....<4=.......}.:......_........<L..J).].mj......5.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 658x370, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):48129
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9834722157327205
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:Zv9+YFVV66tpDdTJDUg315vdU8j6Db//NWGrvfFIwvYFKaNfIUP6F6eeL9aCIXF:ZvdxNdN73ndU8c/FfFIw6KowUwiarXF
                                                                                                                                                                                                                                                                        MD5:4101E011A574B4CA3D5B1FC66EAA5F23
                                                                                                                                                                                                                                                                        SHA1:C31FD6302D0AC17C0D9EFD4F2309B63C8CE2608E
                                                                                                                                                                                                                                                                        SHA-256:88806A64752E57C5896E0F4CA1226FDE434C3AFB51E65198BA10A47FAAA0DE3F
                                                                                                                                                                                                                                                                        SHA-512:5566564D29BB12CBA0D009738CCD654D028845EFF5B8B0EB823CDBCAED4C05A9A5A35CF93FDD52CBAA64733C67D5155813CA2183648E504F2C0EF6D14738CFA7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF..........................................................+".."+2*(*2<66<LHLdd.............................................+".."+2*(*2<66<LHLdd.......r...."..........7....................................................................UHQl..{.Y..u......c.6....w.....j....._=.*[..,..?.k-..h.zj....G.u.E..i..rj...=.....o..v^...z.;M..s........j.`.v_%i.MQ.;W..&...%..?.D./k.....C..}..Wj.Z...O<..zD%TIAU..i...e..h....H4p.....6.D......i ....]...GM...Y.i$TD...NT...z..1.i@Yh{Z.9.%...)'...n.......}..8.W(u_?F}.-./A_Y....1.u..'EB..3.~...e"..}-B..i....U.=....pn..N.6.G.........o.p.P.z.cI(...g..1gCA..BXH..*..=...f+].z...Q..J...0}.'...M.I.&H..U.:.H..~$t........... m..f....*.-.@...S..F<...v..E..!..\..d>...u....Xb..)..'.q.%5..U.v.e@.vNg.qm.W.Z9A.5.L.o...3.Y_....!_^-a.e..NW_....;..........b.p........R..b..\.y..(.Q.N%.:..._..t....z..T../+.PXMx...>..LPh...E..8..Cl....S....$.H*.6.7 I....U....9.?M....E....Tg..Ns.%g.V....| <.>~Q...E.zNGi..0b..o.F..A..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):26594
                                                                                                                                                                                                                                                                        Entropy (8bit):7.968935655282462
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:ennoSOWQje9O+XDm0CB3Eghl2rLUffXfffe6zfffffffffffffffffffffW:2nnQje9O0Dm0WUMl2roffXfffBzffffu
                                                                                                                                                                                                                                                                        MD5:043710C102E75C45FDE481D44585C630
                                                                                                                                                                                                                                                                        SHA1:AA2358D6B1835AB4EB3CF738826CFF194D22DEAD
                                                                                                                                                                                                                                                                        SHA-256:C09FF9E273AFE163E56A33A10425EF7908D407C429282B33883303C3B5D5991E
                                                                                                                                                                                                                                                                        SHA-512:EFD8652762A7DC46A3E5C775E6E9B1CDA7BDE2618668F759080A5ECA35D2668F17AFD68552BA072A6E97A6D68F93D25BD2682C6AB37BF4A465136A0ADC57D5DB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................h...."........................................Y........................!..1.."AQ.2Saq......#BR.......$3Tbcr..4s.....CD......&t.5Ed..................................=......................!1...AQ..Raq.....".....2.#34BSb....r.............?..)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.+.{.....z........^..f..D.6....S.`.l..Q_r..../[?.SY.3.R..{.v...}....5K._....g.jk!fp.Wr...O.....5=..S.`.l..Md5Y.i]W.....k.K&...Pn.!K].B...=k..g.u.L8(.%.P...$.z<uM./k.eZ=G.}W...t...w.>...&....}..RE.&.X...i.5mdb.8m+..r.....]?.T.....X.z.....Y.*......'..d..?...=c.Z.z.~.i.c.R.4..Lp...xh12.....\ng..#...2X...j*\..Z.[....6W1x.........$..@s..v..n<A.........b}...+)$...G!.u..........y.....>
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):14015
                                                                                                                                                                                                                                                                        Entropy (8bit):7.973938478689406
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:rGX3gI8fovqstBAFxTdOwRdoUAwrar0Ua4VzxAA92pg7Ksb7J/GJ6fF+bdEsEEn9:r6vqoGPTfRdJ7arwSzTr+bVpnAyQLspP
                                                                                                                                                                                                                                                                        MD5:FC88F2177BB4C93A5BD5AFB36D5EA03D
                                                                                                                                                                                                                                                                        SHA1:742FDF392BD583934FEA65EDCDCB7D0D3C0DD6A4
                                                                                                                                                                                                                                                                        SHA-256:A48C3D94BB94464AEC98D13EB18D50D0EDDE86A27427923CE469B39418CEBCB2
                                                                                                                                                                                                                                                                        SHA-512:C407064E538A1FA2D7504D29BD144C320E75A07F4125E09ACCE2BAB0F2BBC5042A5A0D7762C7D697BDA0E3E4447C9C72F91C7D3CF739EA39FD1BFE3E2B31F12E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-31-oci-basics.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................5....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........h....pixi............ipma.................5.mdat.....b;.v...4 2.k.p.E.Q@.^.[....&..........D..C..u~..]..mT6r^....n/Z....^.$..1...!h.W..W3.......j..r."LX...p..j....qD<@.56{/r....N....T.Zv.,}.9.cY.6.t.....R.N..^..../p.V.....\FBQY..lb|...$..]...!OX[.0.\5.l.E.[...c.n......1.=..Y'%..:.j.I}~6........4By.*......w.@.r.CS.t..."y.F......@.F6..E3.+........+...).L...$VC#.g^.J.L.>...>..[..p.!2..`.i..f..^$..8.%q.0I......q........Y....).~Z.~M..0...H..D..y..H..%...P$l%s......fPD.e.\....".Q\Y...-......o...qP$.c&`..x.Hn.......|[f..=.f......hqz.......-.\..3!.....y.;..M....G.5#.\.R'....!.v...&._.g.N|.y......_....c...o)...T............7O.o??W.w.....B+.....`.*f_b...rc.\.z...NaP....*;.c?....0...p.....,.L8.u.J....../.....b.....G8......*u....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 658x370, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):66333
                                                                                                                                                                                                                                                                        Entropy (8bit):7.986514801650902
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:LTNgrreWYoRNg1s0e5MECIiFRIofEbKsuiFqN0DKSbVhLw4WWx6g/:LTNglRRN2kOEBiHIoUJuwrbVhLw4WWxx
                                                                                                                                                                                                                                                                        MD5:E8F4918F9BEB92DDBA439EBFCAF60574
                                                                                                                                                                                                                                                                        SHA1:6813399E6F37CC318C354B436D99CCA7CDC6E20C
                                                                                                                                                                                                                                                                        SHA-256:BC7133CC5EE41F262396F561C7D0198760E339C5C21C5138B0BADCE8C917A12D
                                                                                                                                                                                                                                                                        SHA-512:56F03124D20D798D2422E882089A8F714436714ADEA9DD3A41A5790ACF05572A4C741395E141B74E1B92C7EF7AEB1603C55089ED3F627D146F5CAFA6777FC91E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......r...."..........8......................................................................M.k.'.Ba.n....k......I....v..6....x..W....e..T....c..I%!..b..rN....J...?%.P3e....:....F.o....{..@.!.../Z|...v..z5F,-}...Gti$....K...\..M!.6..6.T<.k.--.y...5......U(>.0...2..............X..K.j....2~.g.|...-....].V.M.].c...a.k.;.sZ~.v..Nk.#[..O.(|.....^...-g..<.........s*D.....5..j.....V...k...F.....rV}.bV...mvV.CW....L..y.|..;.rk.UM..g..._x.N.Cz..W5C.*..|..,c*v../W.8.......>..f..+Y..|.nk..N.[...\.........H....L.h.B.V...d..z...O.-.]~|....9..gL..&..'.T!>W.V.1..&u..5.......;...I.....]..ka.H.L...._(...W.....NC.6.06..]...... J...02n..>+v.....*...w..[.<y.y.....Y..p....f8.C`*>.1....bYn&..o]1.....w.|q..y...ff}.m..R...5..d...~`..:p...V...!X... <...((.G.& ..A..P..+Cx.t.......y...Y..W....K."..e ...cH..8&=k%Vu.(
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 80048, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):80048
                                                                                                                                                                                                                                                                        Entropy (8bit):7.996996364868919
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:T9w4U9qRN4GajYo7tq9AL2Sgdr3yvP+wcVJw2K2ZX9f2o:T9a9qIgmtU3y+Jw2wo
                                                                                                                                                                                                                                                                        MD5:2387008B6816D423DE8F94BA4A7C0CF9
                                                                                                                                                                                                                                                                        SHA1:56E82770BDB5D01BE088735F2231053E5CFFEA96
                                                                                                                                                                                                                                                                        SHA-256:063A7A331E381DC2E5D6DE4B3C521FA790B86E23E40BDBBFD3B0ED27AE17B683
                                                                                                                                                                                                                                                                        SHA-512:05D9FCEBC76172ACC3A4DEF003A6897DB9465B9A43F38D0C49E47A9B494C6DF7AA5E7C47BF21819F60D05847C018B69D7E9575DBA9E8FF457061ED3567104B03
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/asset/web/fonts/oraclesansvf-it.woff2
                                                                                                                                                                                                                                                                        Preview:wOF2......8...........8=..........................(...(..,?HVAR...`?STAT. '".../T.....8..?0..T.6.$..j..8.. ..J. ..[..r..2,.6%...h....U....T.jo1....37....y.M.....m.V...r.......UR.....p....B".d..D...Vzd.R....@...2.u^x..w..U...;D!..9.b.'..n..pN...F.;=.......S.).zTD?.p.D.;.O...5....k.,.#.C4.E.......;Q...Q..."t..}.<.g.>.5G.]vH..1C'-.A.....`...........>l...?t~.q}..$...9;...c..%..r.z.-au....bAx.*.K....9..Q.S$y..i.~..l..P.f~...g.m,.f....^v....^..../...h.z0B......z......DN..\....r..PQ.q..".].yf..3s.:..\-mXg.k-.x7..$X.`....Z.."...l..Y.vf......sY....5.....X^.r.$.......UI2a...t.....<..=>.c......Q..P.U].B.".h.'.vRF.C......[.g&iR.-l.5....2.xb.E.=...A.`..f..m.l........P.%.G...x.p..nx~n=....Do066V.....bc0...E.`...q....b.r...Ezz.D...=....X}.g.B.........U.!.<...yFa.Q.9D...gS..,....,.8.r.#......O.....@...%Y...4.. J(..........{.Tzf...m.a...n[.YX%.&D../..Su....d;..s...!o...Z.?.r..'l Q."..9.E..Gh.n..&..z..]AW....O6. z......J.@.|..nFtQ_..b.. 6e.....wo.."..4.-0...3g?_.K_...SZ..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4295)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):39291
                                                                                                                                                                                                                                                                        Entropy (8bit):5.165931015397254
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:vkeuRPglpv5aL1btLhwKZwEG7D0LMYkO1gsS6sfImz:vkeuRPglpv5aLVtzZwj7D0LMYkO1bS6u
                                                                                                                                                                                                                                                                        MD5:949581B9133BCB8359A2A9B25DFDB0A6
                                                                                                                                                                                                                                                                        SHA1:563F8E056EE2316B5394D877224D5C6FC7AE1C8F
                                                                                                                                                                                                                                                                        SHA-256:54B72D7A5C6DC41790CE3C23A063BDDB7660DC18FFA9164112B60A8656B14EF2
                                                                                                                                                                                                                                                                        SHA-512:879BDC70ADB62C7F0880AF73D6E8F3415B893EBF06232490D41D87762046E58A2E9EDCFFBB4030AE3AC1C5F019030234407A1987447FF00C9A26FA60CD13F2F3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en-GB" class="no-js"> start : Compass/Generic -->.<head>. Start Compass/Head -->.<title>Global Navigation | Oracle United Kingdom</title>.<meta name="Title" content="Global Navigation | Oracle United Kingdom">.<meta name="Description" content="">.<meta name="Keywords" content="Global nav">.<meta http-equiv="Content-Type" content="text/html; charset=utf-8">.<meta name="viewport" content="width=device-width, initial-scale=1">.<meta name="siteid" content="uk">.<meta name="countryid" content="GB">.<meta name="robots" content="noindex, nofollow">.<meta name="country" content="United Kingdom">.<meta name="Language" content="en">.<meta name="Updated Date" content="2021-09-10T16:57:07Z">.<script type="text/javascript">.var pageData = pageData || {};.//page info.pageData.pageInfo = pageData.pageInfo || {};.pageData.pageInfo.language = "en";.pageData.pageInfo.country = "United Kingdom";.pageData.pageInfo.pageTitle = "Global Navigation";.pageData.pageInfo.descr
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):19675
                                                                                                                                                                                                                                                                        Entropy (8bit):7.983208166946657
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:rCEMHTO9tf/Zwml/6Jdwmdq+qGOBNB4XCOpUZ5djo6v7D9amVIMuIX+PV:GEkY/3lSJuglOBNOCOpUZ51dsmVIMr+t
                                                                                                                                                                                                                                                                        MD5:1555AC03EFF2DBB58A3B955492581647
                                                                                                                                                                                                                                                                        SHA1:C5F32A77E9F36A61B796CAE06C5908860E5E9671
                                                                                                                                                                                                                                                                        SHA-256:D071D8BEDDEBF9A197EC462157451CCA6B8ACCAA5FD98A3A6747CB189454A21D
                                                                                                                                                                                                                                                                        SHA-512:7EA488F38040D55889A141CD236525A918EE2F1F7907878F4C0F9FE1013C07FD3A986F96B2E07106215F5A43372F89B139A0B871D0172D8570126ED04097D94E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-19-oci-basics.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................K....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........h....pixi............ipma.................K.mdat.....b;.v...4 2........q@.^.R.2..?..l...}.AB...j.]...#R...<..u.....o.F....|...>....4.1..)._.u=3.J..[Y..7.+i...6...8t .....:..n.^...Q.|...iy6.p...+!?..v.xk.jB...k..!.d~.6...V1...=.z....P.)x.T...+xO..xa)..k..e....[J=;<..=....>.XC..X.H.n.....'$.n.s.``..c..Re..X..G.A...<.......f....y...4$.U...:^.;.V....].}....'.Z...|,..|;,P._.p......4..%..9..~.o.+.^..l~...jF.D..S...OG...\..V..7u....V..e.}..H.....lw...O.\Z4..T.6...8......p..]....;..H.x..-#....sImo.....a.aM.$...X..Vl}.6P=K.N0,.Y{}h.x.}...]+.T.......j. r...B.G.!k..e.@#.f....2t..A.-U.....Q.<.5ji3..F..../D..nm.`......E..[..9.........t.3.v]q...,A....iW0..K....aW!x..bzk.$s.1..A.._{...T....0~...e...@..#.8.|C.a+!T.N.y...../{.K*...}.k.m.+..r...X.u...b..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):9890
                                                                                                                                                                                                                                                                        Entropy (8bit):7.960587052348666
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:rGeL2b08B9pj9Ebto3btXN7mXHnSjg/K9WyJAm675:r12b08phEYD7I/KtiB75
                                                                                                                                                                                                                                                                        MD5:7D06AD5CC7EE79D05594AB7E1DC21E45
                                                                                                                                                                                                                                                                        SHA1:5F07F8C4DFEDE01C7449A6C670D120690BBD1119
                                                                                                                                                                                                                                                                        SHA-256:991059376DD61F855B07C6973DA8A8009FDE104DE9D86A488AB22DCFF2C7BDB6
                                                                                                                                                                                                                                                                        SHA-512:2BA3862517AA5FFA14AD1E571A1C188290B6918AD0879AA61810A84DD31F21C61C5E18461E15EB98C6C3067CDD317548E750F574258FDAAAD1526E8E55247ABB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-6-oci-basics.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................%....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........h....pixi............ipma.................%.mdat.....b;.v...4 2.K.....q@.^.R.2..&...%.~..D...Z.d..G(s7.T..F....P........V....&....Jq.X.Bgs\.7L.."o....>.8.5.....~.-.....f.=)<%...8.K..S..../.._F."...t..:.{?.>.......m.5....$.dE]....n'{..!^M.A..u.?T.+:.]....h}...F.j....jeV...N.-...M>x...(.=#..`.C.M.WD.<@.....ss.....+.....x. .1.'.(y..'..t.@*....|.ai......7).?.c...q......Md...z.'{....|.......cU.....};..H..B.n.#Y!..Q....b...G...n.6....X......Q...x....;_..y..H.........2/.......yH.6..g.....g.mS.!6...1.|+et]..5r.%.2#.l..R....a........t}.<....Z......3'.Y.zwjuG..6.6.....0p.Xy...?.C...B.nn...3.<..F3...$.t.N$H....K.%.~...d.z....v.2....|.Q..q.!...R.,..6p.Q7.t.`.A..:+..O...F.{..=....-.Z...M..)'.#Vv.%.6..D......R.>:.m..8fpA.9U.1e....|..HA"T.s.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):127066
                                                                                                                                                                                                                                                                        Entropy (8bit):5.378434604632788
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:d/urubAsYUleEsbL4SIgKNE3ZtbVWIuxjwUHRf5zZeXTyvHGdUsH9WzDyyLVRnfG:sa2ONE3ZNMpxWNeQ39p1n
                                                                                                                                                                                                                                                                        MD5:F2B1D74293A58F3F54E54F82713153BE
                                                                                                                                                                                                                                                                        SHA1:FA3AE125F12A0B61B4E856E9E27A918EC91CF9BE
                                                                                                                                                                                                                                                                        SHA-256:028A9ABFF42A531A3F7608667181FF6C750A5C1CF9A6CD840B88DDA554936E67
                                                                                                                                                                                                                                                                        SHA-512:607729A4622FF69804CBEDB5C855FA3830D4C36689ABCF23E0FA2C2226424911232F2E8551A5DCCC52D75E6240CE27652CC0003C7CD458A4FCF7C9E2ED17B186
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/product-navigator/_next/static/chunks/pages/product-navigator/%5B%5B...slug%5D%5D-58e5332ece490734.js
                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[826],{6523:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return v2}});var o=n(7294),r=n(5893),v2=function(e){var t=this,n=e.children,a=e.data,i=e.totalSlideLength,l=e.lblPrefix,c=void 0===l?"":l,d=(0,o.useState)(0),u=d[0],p=d[1],m=(0,o.useRef)(0),f=(0,o.useRef)(0);function onDragStart(e){m.current=e.clientX||e.touches[0].clientX}function onDragEnd(e){f.current=e.clientX||e.changedTouches[0].clientX,handleGesture()}(0,o.useEffect)(function(){p(0)},[a]);var handleGesture=function(){var e=m.current-f.current;Math.abs(e)>80&&(document.body.classList.contains("rtl")?e<0?u+1<i&&p(u+1):u>0&&p(u-1):e<0?u>0&&p(u-1):u+1<i&&p(u+1))},onClickHandler=function(e){"number"==typeof e&&p(e)};return(0,r.jsx)("div",{className:"rc20slide rc20fold2",onTouchStart:onDragStart,onTouchEnd:onDragEnd,onMouseDown:onDragStart,onMouseUp:onDragEnd,children:(0,r.jsx)("div",{className:"carousel-root",children:(0,r.jsxs)("div",{className:"rc20story
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 658x370, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):60582
                                                                                                                                                                                                                                                                        Entropy (8bit):7.986023483193768
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:ZvTJuOUPyDo4ol12zeqMBVEtIybFeESZg8SnUhd76bKtwxat98GqLT9ObQ2YG0Rk:ZvRC2y2z4BQImeEc/DWsOTINMN6
                                                                                                                                                                                                                                                                        MD5:B95A2CAFB6EB8FF75AC299AD1A85677B
                                                                                                                                                                                                                                                                        SHA1:127A096ED7AC5BB694B5FE09A1D2A66F66AEBB13
                                                                                                                                                                                                                                                                        SHA-256:9971C1A22D3E037B8571FCC3BBF2F8F67475616245A25098101C78E41FB93EA1
                                                                                                                                                                                                                                                                        SHA-512:33DFA87FC44835D9594F47616DCC6A217985EF97687FCCF374378355E2901D6855D958F5FAF8AD701F1B4984BF3D52CA7DD222D578C1FBEBF9704E9EEA127DCD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF..........................................................+".."+2*(*2<66<LHLdd.............................................+".."+2*(*2<66<LHLdd.......r...."..........7........................................................................a3}.H.e.O.N..JRa.*.B..\..nf...:.v.!......X.+. .d...../z...l......L C\T..).l<f....(8.!z1....S..r~.u..#......\....T.).2P......g.9[....F...H%.1..j...Q.i..4.]..N<4./....Oc,."..z..6...@hZaL.&..S......K.....)E..9b....o..PE1.....j........N..~...w...Sj...c.1....-~ksP....cY'...m+..UZ[.5Y...N..er6..........,..Y.T..xz&.X8.......1F,...:....c......+k...<.ZTJ%c..C0.|..o.o."...[ ..:,...I..q.{2..m>Z....wJi..u....K!.v..........|.NtC...;.....#M1sPn..D)<...5U....*w+.;.g..U.s.Y.d...*m...$..,......C..W.e..]6.#.l...........z..#..Ch.....1>...!.w.*..u..C......d..1.........~g.w....i..a........z.G....Y......K..a...y.......4.,..NU..hV....Z.._)..HIG(....b..h...#G...5.b.h.g..LZ...F.>rT.. 0..>iV*._........y...tx.!Q%rZ.BW.B>.$..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):29648
                                                                                                                                                                                                                                                                        Entropy (8bit):7.966717482571067
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:J59FbUO7b0WDgArkpGKDYz1TblJz4oM4GunqFNnrw:T9+O7b0WDg2kpGrbz4nwqA
                                                                                                                                                                                                                                                                        MD5:993C33BEEA3D395BC18DA61C3041107C
                                                                                                                                                                                                                                                                        SHA1:663250E024C615F9143E3C08059BD945D818552F
                                                                                                                                                                                                                                                                        SHA-256:2CCB1CCF71B23180E739FAE7691989B2F4FEF338CB8C5D4DB25B45EEACE11CDE
                                                                                                                                                                                                                                                                        SHA-512:D0728EE7C92A4E821EF3DEB971A136806CD67BA6EEC9946B4228914C2BE2DE8D58EC5C9716C9070AC288ADA7B52EB03DE64DDEC33B866FC49A781FC7CFB18A20
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................h....".........................................X........................!.."1A.Qaq.2....#BR...STbr.......3C......$Us...4......ct.%6Ddu................................8........................!1AQ...Raq."2.......S3Br.#4.............?...(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(.....#m~%....._..m~%.......T|q..O...4../......y.~...#m~%.....{U..z..T..J+...m.....'..?.}.....'...T|q.qS..3.(.G.z..(...eQr~..6.B{.A.e....4........Tl......?H........._..~....h./.h?{W...]Q..b..?...>....&.G...A..?........=...uC.~'.s./.c.....&6..,9A6.)...k,..o.S}...z.......).yg..&.VQV....>.}..=...\...`.....\....3.....g(.... .!.h>[.z..Ma.<...Un#...RU..0....~..Vc.s2.V..?.~
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):15780
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9370752421837505
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:Z8LE7T6QIrd1SVlJKyJXi+wO5u5uHCalWBC9R9Uzz:GE7GNruVlJKWi/QfCalW/H
                                                                                                                                                                                                                                                                        MD5:AC8C779A90C56BA05EC825532144BB41
                                                                                                                                                                                                                                                                        SHA1:CA9AAD212EB65C9C7F7A5F14D80C23AB2BD039E1
                                                                                                                                                                                                                                                                        SHA-256:D9531C1C1EFA13DCE62AFC0B8ABBB1E0197B49DE2BADDE8A23B2B658A86C10F1
                                                                                                                                                                                                                                                                        SHA-512:4DA35528A845C329058FBD601DD845FFE4AF104CCB7099161BC7404D36E2F9B6FCEBCE4BEEBC84989D4C75BAA8E7168D036D9D03CBAC09713CEABE4FC242A725
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF............................. %%""".%%%%%.'10-'--5=PB58K9--EaEKSV[][2AemdXlPY[W......./..-W=7?WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................E........................!1Q.Aa.."q....2BR.......#Sr.3b...4s.$Cc..t..............................-.......................1.!Q..Aa"2Rq.....B..............?...D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.]G.v.....A...2....J...].Q....(x............].Q.%..(x............E.y.k...'.).%..(x...`.E.y.k...'.).%..(x...`.E.y.k...'.).%..(x...`.E.y.k...'.+.irV....*Q2`....S&.4Y&..{~I.'....dW..j..;<.j.c...Wj...{U......`..P.d.9.................._.....w?V.../N....H..RB..PR..H...[....m2.tI.$....~I.5...!._.C....<..~e.......q.a.O.5..(x...........s...!._.C....<..~e......LK.E...j...'.).-..(x.....b\....[W.P.?.O!m_.C....7....t.B.2....Jy.j...'.).<..0.......<O.T..j...'.)..LK.E.y.j.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 72196, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):72196
                                                                                                                                                                                                                                                                        Entropy (8bit):7.996922165077364
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:IOH3K/wKjuexE0GTJ6BEo9pDE2ySVaqZ9Cz8GzXvhO0stAdPt:I8nKjxqHTJgEYpDE2ySVa7vhO0sst
                                                                                                                                                                                                                                                                        MD5:B179A9FD826F982477932142E3328B09
                                                                                                                                                                                                                                                                        SHA1:F5C49D95F662CC06ABF54ABCE55834E4494CAA68
                                                                                                                                                                                                                                                                        SHA-256:C51CC628A80B45818306A94456166FC264F79AD52292DC8BA22ACADE49989AC3
                                                                                                                                                                                                                                                                        SHA-512:F33B01CDEB995B4A5A0452EFC0AF4244CC062FB018D010278971B7217F5DB6C9763EC8F6FBF3672895C206CE4A114066A12F070A36AB0C4122F9F5EA513CC408
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/asset/web/fonts/oraclesansvf.woff2
                                                                                                                                                                                                                                                                        Preview:wOF2..............................................;...J..,?HVAR.-.`?STAT.$'".../T.....X..@0..N.6.$..j..8.. ..D. ..[.r.58Jj...:.f....S.o.*2W.NX...Z......).....p....s.....L.m ...C%......=R.NNJi.../k....u....{.q?...>..L...../..:#!D7..XJ.^wA.....8)Dn.}..sF.{F.L!..R..F.>..."7.....5........:u.[..bn.&'&...F.{.%.......e.......Z.~H.lO...g.gn..x.FA......56....%._...w4...(f.D.''Z H..J...J.]..'.6..~Q&E...Z.........{..q/]Ef...#...C..z01.h,#............d...y..........5.F.9`.6.$...5B0qCl...1?ma.ea._iq.......-"".`$,...@.......MT..c.*.....5.Dh.0.D...'\..b.......q.{....8g783..-&....8?...{^.I`...q.I....j.......y....(.A."8..:..B#+...t>.#..jsw.Z}C.z.r.l~6P....@s}N...'d..".)(.w).Qc.V...b.....9...I.%....%[.,j.I:.L?.Z....[.-..B...X.....ki_..dD..,.e*....50.z=...t.vC.9.k..Ul.%.....|...;.%..A.Vi.J..............KE.(..B.!.jj..$K&.c.. %..i.}........0..Y..F...j..B.~-.w7.9.W....u.H.3U..t...<..........S...%HH.Y..Q7.7n.......o3.n&......i.M.{...)L1.N<.4.L:......xR...#..$|29..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):15406
                                                                                                                                                                                                                                                                        Entropy (8bit):2.2829750968309526
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:KOoJLLLauaRdIpMlTTTTTTTTT89+7Nkkkkkkkkkkkkkko4OIMdIk7:K/K37g7
                                                                                                                                                                                                                                                                        MD5:A59D7F00E8231021F7A84333923C04BB
                                                                                                                                                                                                                                                                        SHA1:5E63736AF3495B8104E1593FF17528E0AFCBE797
                                                                                                                                                                                                                                                                        SHA-256:2FD4F0EF64EA34FC2F73D168DE23B663C4FB23FC24BD0619F4FA9E480E13891B
                                                                                                                                                                                                                                                                        SHA-512:CF8A6F646DB04176375912FDFECC93A303921CF1C63ED5DFCE1CD5C8E6AF140A5AFB9769078F8E96E083A498AF0C506C67212F468EB56B629C66ED4CEBF22A4E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/favicon.ico
                                                                                                                                                                                                                                                                        Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .........................................................................................................................................................................FX..@S.(@S.(@S.(@S.(@S.(@S.(DU..........................CW.rDX..DX..DX..DX..DX..DX..DX..DX..DX..DX..CW.r............DX.DX..DX..DX.CX.CX.CX.CX.CX.CX.DX.DX..DX..EW.....DW.aDX..DX..EZ.%................................EZ.%DX..DX..BX.`DX..DX..DX.@........................................CV.ADX..DX..DX..CW..................................................DX..DX..DX..DX..@@..........................................33..DX..CW..DY.DX..EY.Y........................................DX.ZDX..DX.EW.FDX..DX..CV.P................................CY.PDX..DX..CU.E....DW.{DX..DX..CX..DX..CX..CX..CX..CX..DX..CX..DX..DX..CX.z............EX.CCW.DW..CX..CX..CX..CX..CX..CX..DW..CW.EX.C..................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):6696
                                                                                                                                                                                                                                                                        Entropy (8bit):7.934764541100693
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:rGAGRjzhOg4c4G3uKFYgTTYq2ziXwnP1SUMf1YPIW2J:ruF8gmiYo0iXoP1bOZtJ
                                                                                                                                                                                                                                                                        MD5:03528A44D98895577E3D2F0C0ACC2671
                                                                                                                                                                                                                                                                        SHA1:32FA4B9BE978ABC4CE144B80A0AF740A8F7707EA
                                                                                                                                                                                                                                                                        SHA-256:206DB5F8E0209A4828A1B53E9F887F3472D86CBAFCDB27A81DAE65912B0CB64E
                                                                                                                                                                                                                                                                        SHA-512:4F7046A25940903F003919FCAFCD649DF6D8B107BB0F48C1A39795270999E0B8F004ED05FBF59EF3ADF68C67E75670C6D4715769C7C382AD402A3237D8016F4C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-30-oci-basics.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........h....pixi............ipma.................."mdat.....b;.v...4 2.2.p.E.Q@.^.[....&....K.]..."m&V@../.;.T.W...=..?F.Y.L..I.T.....T5FM....c........Z......J3..@..Y.<p^:)pf...I.+..&..2.f.E...7...y./...cP..;-..... .D....g.52k..`....E.?...........%>.^-@..mpo.|a.=0].Y.mP....B.8^..+..`..+ey..=...\.o ..%6B..O...-......q...t..........*...M^?..7.h8...D2...g...B.H..5...\c.9..z.....v...WJ.>..o...?.9>'3..k`}.,.....V....h....wR.(r,dU....e.....(Y.g...z6Fx.}...?J....z9m.Hp........x^.B.'.y..V.}..i?.H......u.d....q...-.R..W?....M..C..cf...[.._j...*./.ve..hpJ...35k...A..uEX.br.6*.,A.Z.....%....N...G./.nv.CT$C.....<...SF....U....A.n~0no._i...j;....u..ni.... ...........l......N.K.........d.Me>~#./J..'a.z=..$*....F..G..c.....E..-....[U.e..`.. ...@.L.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 732x372, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):57326
                                                                                                                                                                                                                                                                        Entropy (8bit):7.989455255327115
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:rpoEW3qPYwEsUtjtahBStpFNiEqovjQSASYx4HzHqZEgxUQ95VPUFvJAOI3OHw2I:rppPjcUStpXv5aS/HzHqLRP6I3OHwJvV
                                                                                                                                                                                                                                                                        MD5:E578389FB7B4911CCEFC5716DC75900F
                                                                                                                                                                                                                                                                        SHA1:28019B5391F887477DCC13A268478D8469209274
                                                                                                                                                                                                                                                                        SHA-256:A218D8981E2429FA9E646A3A94178A6FB41EEE6799A0590CA98EDDF595945708
                                                                                                                                                                                                                                                                        SHA-512:B3E73A4CF8C8D1FC80D5339E05F13220B9EA46E1931F91BBE6F96D2F8E787073E3A53B3F1CA78173F80A7CB757493C019E3068D0D1BE5991D9A3641C806DAA20
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF.......................................................... .... %...%-))-969KKd............................................ .... %...%-))-969KKd......t...."..........7.....................................................................O........N.iv.u.+.hI;...Z2A..k.......m...Ast..q...K....R.#..r.[..9P.%..Y.r.I7)9;r.S.j*|..3gmY..8..?...:C.@.3....j.....Y.';Z...d^>....w.<.;..*....j.3V.x..oe..e...&nZh*y...tE.C...3M...Tb.5.YV<y...s|J.eo...F3....x..Bq.&.D+NQ+.....!.\..t...(...]+.......m$..&.0.N`..G..H......."Q..'.BL..j.O$...y.L.9.rK9.6.$..4..z...i..4....x.(.1g...Oi......8..=...k..T......C(;%..3.h~jh.)aPH.8vS...{M.....et..S}o...@.......a|....6....c};.D^.mG&...F1..#...Wd.z.........>...=.m..I.4..JQ:.....[.o.k.k.W7..$d...2..%...5WL*....Z.fb...,.'..O."n...*J]L..cL..W{...K.Q,.Q....gT......G.)qR}..S.........nsogBh.dReEUq.O-c...E.F..%}......L..}..&f.4.EY........z...4..e..N>b}=.%.i..G.R.5H.;`.......G4...,BQ5..uD.H..pfwL..~r.q{.)_B.v.0.".dJX......
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (14290)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):36484
                                                                                                                                                                                                                                                                        Entropy (8bit):5.36329288265644
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:4ezxTZZSOWuAB5FPwXZyGkEGg180jZU+VLJn3yegRKWLXIlH41TVAlG7GDGkXow0:4ezxTZZnWuAB58oYWBQ7g
                                                                                                                                                                                                                                                                        MD5:98649926E12F7A6DA4FCE18A12A2AD34
                                                                                                                                                                                                                                                                        SHA1:A7D037D20832049E4700F093631F3EDEB5336F7E
                                                                                                                                                                                                                                                                        SHA-256:1E7EBF22008C845CC538C27EF7042F60549185E435EB54CAF5E4FD5C9150A417
                                                                                                                                                                                                                                                                        SHA-512:B6708B75C7D6E67AEAADC7411C447752D2954083A9E765AF228896F5A5CD1443AC3DC3EFFA47048207CC9FF015ED813F577BCD5C237953B90B0CA9BFF3157EBE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/asset/web/analytics/ora_ocom.js
                                                                                                                                                                                                                                                                        Preview:/*! ORA_OCOM.JS - BUILD: 10th May 2022 v1.84 */.var enable_tracking=!0,isTest=-1!=location.host.indexOf("-stage")||-1!=location.host.indexOf("-content")||-1!=location.host.indexOf("localhost")||-1!=location.host.indexOf(".us.oracle.com")||-1!=location.host.indexOf("127.0.0.1")||-1!=location.host.indexOf("-dev")||-1!=location.host.indexOf("www-sites");try{oracle.truste.api.getConsentDecision().consentDecision;oracle.truste.api.getConsentDecision().source}catch(err){var oracle=oracle||{};oracle.truste={};oracle.truste.api={};(function(){var trusteStorageItemName="truste.eu.cookie.notice_preferences";this.getCookieName=function(){return"notice_preferences"};this.getStorageItemName=function(){return trusteStorageItemName}}).apply(oracle.truste);(function(){var trusteCommon=oracle.truste;function getCookie(cookieKey){for(var name=cookieKey+"=",cookieArray=document.cookie.split(";"),i=0;i<cookieArray.length;i++){for(var c=cookieArray[i];" "==c.charAt(0);)c=c.substring(1);if(0==c.indexOf(name
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 658x370, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):47072
                                                                                                                                                                                                                                                                        Entropy (8bit):7.987691326119086
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:bph5mcCKlcnWsHoqYXr10QI27pj7p1achueGlhAhKZa38qAsQV0f3xsod6lLN/i8:bpTmzKlXsIqY50QIIppwcelhnZa33QCc
                                                                                                                                                                                                                                                                        MD5:8606D0DFDE22652DF0662A083C596343
                                                                                                                                                                                                                                                                        SHA1:2E6E330123653EE047ECBE3EE25FAB907A90A472
                                                                                                                                                                                                                                                                        SHA-256:5624BDD2389770C1F9C60B010B3AD102C66F84071CC4E72E594325D2621DCAF6
                                                                                                                                                                                                                                                                        SHA-512:F940FB9F0CB62699996DFB0FEDE8D1ED3B96D609B24A4751989FEACEAB790E4F4108561671D996A016EE62A014372E29D949E78AC4F10F951F5C16E382DADF1E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF.........................................................................&$&22C...........................................................&$&22C......r...."..........5..................................................................fWHGP;%D.]D.d..&.........n.z/..A4.S.. .....W..y..3F...Y......{...^o ./}..wA.t.;...e...h7{.i.V....?.....r..a".T.#s.[h.G.(L^.A.g....=...z.$...UC.PR.h...[)v|....U....k%....,3.$...*..D.B[p[.y..'.o0C.vsRU....Fa......f.Y+VLu..LK.V.J.YB..v*......u.l6\.R.5.Z|m.b;v1..w}...Fmu...........}.w..O.l\.......h.JT.....T...g7)...\.0....5..p....g.U.@...9...i.=.<......o!.C.....&4v2c......x...I.T.T...r...it...*~...>.#H..G..7.s+.t..N45..x...[...I..,sf.s....~..L../..../k.J.........A..^(..a..N.b..)p..2..}..C...cS...im;...m......W3.d..gs..F..z7......JK..E.X.&.....6G.p.&5..XT.]>,.$.8..c.a....\L..........}.z.....'.-&...c&..i...#......s..gh...9.j.I.{........{}N..E..?+."I....m..6.O..hJz5..I..2.x.<B..i-HX..k.MmD`K..AA)...6.i,o.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):25184
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9652121398436675
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:Pyv1j3gHyj3T4zDffhMky4pRl47/R1ffwffEMwQLS0fffffffffffffffffffffW:PyUHyjszDffNYR1ffwffeGbffffffffu
                                                                                                                                                                                                                                                                        MD5:D1C789805517C3EE63C3A4AA39FA5434
                                                                                                                                                                                                                                                                        SHA1:C59B60D4132BA3AE746F59758E54EB55D67E02F0
                                                                                                                                                                                                                                                                        SHA-256:F96CE64CA36923FCCA64C0F6D1B4B3CFC73CED2128E6F753AAF242AD11B0FCCF
                                                                                                                                                                                                                                                                        SHA-512:B224D7C3786D320CC6D302A632F8B5B461E27F4A7813CC801842E67C4AF9DEC45E4EC7BB4A69CE138C84E217448045E1A3FE2AD089263FB1AC2878C363502396
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................h...."........................................Y........................!..1.."AQ2Saq.......#BR.......$3Tbcrs...4C.....D....t....&5d..E................................=......................!1...AQ..Raq....."......2.#34BSbr..C............?..)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.+.{...~..Y.Z.....>..V..D.6....k.`},..Q_b.....K?.SY.3.R..{.v.....g.j...........B...._.]...g.j{...~..Y.Z..j.....r..0..K&...PsrJ.....[......G...u.L8(.%.P....m.....|L.G...x...}..[...$.aY....m:..`lo.Y.......1Y.6....[m......C.].?.l..O7.SY.3.R.^3.......{'.........[?.......8.+.K.t.@_.0..be'_...\~G.....cm..>..Z..$.V.V.G<.uM..^.K..qX.,.L.t.0..n......n@1......I..Z.....k..4..y...u..x.T..A6...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 800x270, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):14763
                                                                                                                                                                                                                                                                        Entropy (8bit):7.959732706108559
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:cP3GWcrhvw5Vkrn4VdlJOwOo7Y48Avyqhno7Erg:cOEfkr4Vdawhrqqh+EE
                                                                                                                                                                                                                                                                        MD5:22EFD8D5926B1EBF14282B7C9D9D5C43
                                                                                                                                                                                                                                                                        SHA1:9B5C834DC55310E9EF806A1955E1F107F80A70EC
                                                                                                                                                                                                                                                                        SHA-256:F8DDC2065DB074FB9D911BE8C482EBFA84CAC99B769096A62C45A80303A8844F
                                                                                                                                                                                                                                                                        SHA-512:0379B155999116335054EAD2E253494A933952150578E2E6F745D3F69177E17054E443682E531844699E51DC072A21E8539739D72449080095C189AE4B781568
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF.........................................................................&$&22C...........................................................&$&22C........ .."..........2...............................................................=k.7..ms..9.$..[....g.9&)..:.<......hP.....#I......z........t...G.].zQ..=k...}i...e5A.w.#...E..eQ....f.......uS.%Q..F.^.n....68..A...KYq.c&s.kL..;....6............\..4&$...%]`....|).gL[+F.>~.......`...J.btm.:.(t.q...E3.*..|.e|i:/T.$^wEu.I...\S.+.)1E.J\....D.7...D.....`...blf.....k..v.=....n>P6W...I!f.E...7'_.....N^..8G)U..b..Hv......."....:9.....s....BNk...fV.V}r..pDtd...X.8...s..]<I.2....o!k..<O......s...s.I...:...U....k...m.d..C.D...z....N.#N{...Zax.d|.#}G7D..Aj.K..J.....cPN..I...*..:UD.$K...X....%..^K..%..FC"N.}...u.yB.f[..w.O.6...:YU.J..Qu:.....ZO./.{.9i.e.k...#.@.o.C.i.m..:..S..FR..p|.^.:..}.T S.".1A..<..t`...ZWR...../t!...:R....I.f......i._...1.h.........<...y..V..9...9.Y8%...S....d7[.v....X.....ey.+$..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):12939
                                                                                                                                                                                                                                                                        Entropy (8bit):7.824933550762354
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:TDPlpQ7Yp/kN2j9xbp0j7Z6t8DwBI+sxPnsTksFei7Tz:TTlpme9xlkV65R2Wks7/z
                                                                                                                                                                                                                                                                        MD5:5902436020079930CCAA177C84936955
                                                                                                                                                                                                                                                                        SHA1:747DD16359528DC39812B4E81959E976D63D66D1
                                                                                                                                                                                                                                                                        SHA-256:25602FBEF36B784CC24382F1711B892BD45F6BFF942C540B3FAAD1A0B44C6BAD
                                                                                                                                                                                                                                                                        SHA-512:372E4D430730718BEA17B99385EF91913E8EC806FC7B3247134D3E4F13B6966A0709AD5E0FDF8A2D239A819FF4506FC22A8FBBB7C427D2ACC931714B28CAC109
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF................................ .%%% %.'10-'--5=PB58K9--DaEKSV[][2AemdXlPY[W.......0..0W?8?WWWWWW_WWWWWWWWWWWWWWWWW]WWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................H........................!.1AQRa........"2Sq....3br..#BC.....Ts.%c..4D................................,........................!Q.1.A2a"3q...................?...........................................................................................................................:?2.<.=i.G.x.].....8...O..Z}.........4.....<.=i.G.x.]....f..:?2.>.Z}..^'.G.>..8....U.(....q_..p...f.e.e}\...\2......].....~..d..G.>...p./...iC.>..eb}.....c..A?....V.^]..5k{Z.ywF....N.W..~.....*.K..6.mZ..>....(kkI.?.L...u..*_.0]..W.....lV...jwBr.@]y.[.K.....~U>..A.)Au..~U>.wG...U>.v......_...`.[...}......W...`.W...th..`..W.....>i.9T.e..(....]....?...J=iv.....~..[.....l...........*.g-...N...a..K........p=.f...8~.......E..N.6........*wL]..XtO.......<_.7a...6x.J4...<./n <`....x.?..a.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 364x138, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):6744
                                                                                                                                                                                                                                                                        Entropy (8bit):7.7230159942879695
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:thj1dPpQhUt2QLwW8aRUMU9j1k+kRVbrZK4cXsBVG1WU:75/MUQQLcanUE+kHb4HgVc
                                                                                                                                                                                                                                                                        MD5:6EC42E4AA6A0D2DA14F82A13D0A892DF
                                                                                                                                                                                                                                                                        SHA1:F792BFC9C579D2ACB5EA77E0F411D87ECAECA4C7
                                                                                                                                                                                                                                                                        SHA-256:5BF4C00FFD8824946C0AB441B35CAB371AC17D549E8F6A19EEED4B149284D4FE
                                                                                                                                                                                                                                                                        SHA-512:1E3C96454BA4DE87383716A607567DC5FB61144FE9224C19BBD074E1B66902CE894E1762E14C80866BB63F91C926B4973397E8600787187E36C8AE67A8B24CE7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.............................................................&""&0-0>>T.......................................................&""&0-0>>T........l.."..........7..........................................................................................................]C.De...G24...4......a..y.G.%EkU..aM.<..~.E.....:.ZN.:SD4g..5..=<.._.3..}.v5...yd.v5.G.. )e...x....|!}...d(.WV.[*.....w..P....Fvk....w..g.h.n......p............+..~^.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):16428
                                                                                                                                                                                                                                                                        Entropy (8bit):7.940852069284923
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:rJIbhKo3JfR0qTQFgv7KWcDlQzb+5OPRY9C3W+j:r6bhKoZZ0gzW72nmOPd/
                                                                                                                                                                                                                                                                        MD5:EE183CD86481209E3FE806AD66BCDFDC
                                                                                                                                                                                                                                                                        SHA1:544EE047358BBD48FA3766F0F469A704063B0E94
                                                                                                                                                                                                                                                                        SHA-256:5B0E2EC928AD35E419C95441737505131508688D3B2DDFCD0C37E4F94B5938D2
                                                                                                                                                                                                                                                                        SHA-512:06BFD60F280534FBC4FC3DE2605C489B22ABA9DF885B9801CC1452B64A037B11B259454D344BF827EE8A221B282B7A1E3EC71D74DDC1248F65BCEFA071D40641
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF............................."%% """'%%%%.'10-(--5=PB58K9--EaEKSV[\[2AemdXlPY[W......./..0WB7=WWWWWW]WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................E........................!1..AQa.."q...2RS.......#Bbr.3..4...s.Cc$................................,.......................!1..Qa.Aq"2R..B................?..." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." "".+O.v.YC....G.v.YC....M.J.+G.v.YC....<.....'.).*..BZ.e........(x.....y.k..<O.S.K_..........%..P.?.O!-~.....Jn..+G...YC....<.....'.).*..BZ.e.......+^...(.0.\.N.......?x.....5.{....O.....5.{....}......{..$,T.[4lN{C.l......o3.F.O+.M4[.w?{y..}....~H....4B..9.........R+....k[..e......0...$.9...B.e........(x....."...j..<O.S.[W......"...j..<O.S.kW......"...j..<O.S.[W......"...j..<O.S.[W......"...j..<O.S.[W......".y.j..<O.T..j..<O.S.?&.....5..P.?.Q.5..P.?.Nx..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):11373
                                                                                                                                                                                                                                                                        Entropy (8bit):7.80246036994336
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:7LB77LjTN2OGiPPZWb33DFuIxcpSfIpBLgvg+ks1haJVJgiR6RAIGXUh1ZrnXJQS:17LjsOGipczFhcpQIpBLX+kycFMMUJzv
                                                                                                                                                                                                                                                                        MD5:AF0705504BA80ED9BF064D6DBFDFCA1D
                                                                                                                                                                                                                                                                        SHA1:8A0BB7EBF318B91091CE1BC4504F2E1D2B9572DA
                                                                                                                                                                                                                                                                        SHA-256:47DF55D146D54EF36AE2D2AA15C576E2D148E924D5A77B4AED6EC326EEAFE736
                                                                                                                                                                                                                                                                        SHA-512:A2272F11E28A8188D551762A32DE57E1291E1B5F3322C062AF7291CAA207B142B402CC5DEBFF94CF6960873695B006497DEAAB3D88A35360E710A51239803252
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF............................. %%".. (%'%%.'10-'--5=PB58K9--DaEKSV[][2AemdXlPY[W......./../W=76W]WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................B.......................!1.AQ."Raq.......2....3br.B..#$S..s.C..4..............................'.......................1Q..!2A.qa."BR............?...........................................................................................................................7..S.;..UN0.~E.g.h.{.u8...eT....5Nq...eT....Q.t....S.j.o......=.>1.~CT....\.>1.~D.2|c.....4.....{......!.r. n.2|c....'.=..j..H....7k....=N.;..9....C..:P.~C..:P.~C.9....C..:P.~GC..ON.._..../>.A.~'.G./.G........7..>\.z.s.=:>)...~'.G./.7.x.y.z.t1.:>)...#.G./.7.x.y.z.t1.:>)...#.G./.7.x.y.z.t1.:>)...#.G./.7.x.y.z.s.=:>)...v'.G./.7..>^x....ON.._.{.....K...>^x..........B......K........;......bzt|R.#qy.....~..NQ..J.M...W...*}......9....[.O.^D..[.O.^C.W...v.t....v......r....U.T...=.../!.8...._.K.^C..*]....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):19104
                                                                                                                                                                                                                                                                        Entropy (8bit):7.985134755834383
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:rm2eFEWVq8sFnI4uqAgEjeIcXJ0HEAQuuAL3xdtNx0UWg6t80CD:akb8II5jgou2Wgw/W
                                                                                                                                                                                                                                                                        MD5:52EABBEC6D53365D1703DAE868959E9B
                                                                                                                                                                                                                                                                        SHA1:7717D9AA2B09658977A2E249E35D192723DB1626
                                                                                                                                                                                                                                                                        SHA-256:D196044767129349440D37630DFD9254F8EE0A912841048D6C982771BC3BC56A
                                                                                                                                                                                                                                                                        SHA-512:8427166D4EB2E7909258DA02365797631F107A910D1EBEB2FB55D00452329CE0D468904D4CC4F2CC0DF95496813F502F66938292B6054142F7293B44BA3B3116
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-oci-video1.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................I....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........r....pixi............ipma.................I.mdat.....f).......2....P...A@.,....CP.s........N)...n....<5.k....w2.....C...r..V.k.'f..<......@..q.S......:......J...3..aV......`..... X.../.L9..}.(q.0./^G...).5.k..j0.\..VP......;-....`$]..q....wP.M'I...>.<..0..........d.{;[U.R].q..u..=.h.f..Y....ZDJ.o.m.u|9._\".;_l...u*.........x.`..J...,..0.,W..l..v2a..q....bj.x;./*..o&3.).E[.....r...2...;.c.x...-.M..!.e.!.P]..ig.E.c$..8z..[Q.-.yZ._.I.h...7..4....d8...y.7.t....c..L...'...s...S..<T..T.cC..@....-...X3...|.....~.u1A..O...y..,...K.o..SM?;....=..l.......>'...2(.Q..Y.n.....!....l..5...p.sI'.H9H.H.OZ<Mhe..WYY8....o.<.....\..q..&*v..>g..._K.."....s..#...i.......B.Xr...NI..M.E...........{[:|..I.@..2./'.8....ZM......\_........C..h0.*....]........~
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 503 x 240, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):49543
                                                                                                                                                                                                                                                                        Entropy (8bit):7.965844788865922
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:z00D0EPB7wsLf+6B2Rtvcjc8z+eFk8YUi34V:JFZUjyjc8z+KY+V
                                                                                                                                                                                                                                                                        MD5:DE299AFA825686E25E623A779475256D
                                                                                                                                                                                                                                                                        SHA1:4E0434118AA018438C6E6140B23BEC7D0FB76C18
                                                                                                                                                                                                                                                                        SHA-256:4E89BBC891D46B435E846044B546E704769A93032A355C4D3EA63585E067AF47
                                                                                                                                                                                                                                                                        SHA-512:1A376F12B2FF80B6338EF08C6871BA78B45812C678506C3DAC7AE47B0AD0EDAFF0FD0D83086BCA6DD96FA2D2C38C05B0DBE2B85E99CCF7B65E058CD36CF83399
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............*.......PLTEGpL...SQN..u........................tgT...............uo]....?CG89<1.4..........................e[..N..w..............................qc..........................}xq...98:-24"'"................._.....#,/.......s......NfL......r...il?........Jqg......Ue(`>4lE:.........}...o...............jFN_..................u...m9N.q........................9'$aeunfd.....jm|;H\......DBD_WVZ]g...X.x:DU.....RLLsv.`j.................+<...5S?..........8I.........!".#1MRaBJZ..........k.T4>Q%2C.....",.....................b.[.j..xc...pVP.....r..xZ....ZB.cM.WDJ/).....kS.cI............vS.zL>.......-.v.b....qUX6-....I7.K6...lK....h.X.nRWgu8).R2W...O5.Z;x{..,Q............Y^p...KY|..@"9cM..1xz....O.aj..j.......k....9..,u...!tRNS../Y/G`~...........e......r...##!....orNT..w.....IDATx...\.W..?.i;3....;s....B.0...".Y.lb.H-q.Q!" .........".Ih! *.V.*;. .......Z..]......M...qF.......R....g;.y.~.j.Z..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):492
                                                                                                                                                                                                                                                                        Entropy (8bit):6.700310626837229
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7+GGvcvG2B+oaNvtphbnvQPeByjp7wzCURC9YdAz:Ou0+LlRQPeBm0zQY8
                                                                                                                                                                                                                                                                        MD5:AF895EE757AC2621362F05054914DC43
                                                                                                                                                                                                                                                                        SHA1:98F0F14ED8F35353D11D8529E72904D47A4595CC
                                                                                                                                                                                                                                                                        SHA-256:E490E4B0AB88372427A53A4EECF383F646FC483C7D68D1D705984D5252DE72C2
                                                                                                                                                                                                                                                                        SHA-512:1FDD078009DF07CE6F078AC6B54E92A5B93D0314EA040E4418086D4FEAB7FC50A5FF6F7190D3AEC35201B1F2668B9BBE32B9CF33B120C8D0CCBA0F260AAE3240
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...0...0.....`......iPLTE..............................................................................................................."tRNS.@p....... .p`.`0`...p. .@...0VG......orNT..w.....sRGB.........IDATH...r. .....5(.h....!..IB......n.....J=......r6..WB..K.O_3...."f.......R..........N.:..t.(...........EUm....z'6a.2......q..../..8f...{....8.....9`..Z.#tcS.......o.>..aL.R..4......`.OzM.....0........:.`x.M.............1....E`.v.!*T.@Ox.....IEND.B`.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 658x370, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):60748
                                                                                                                                                                                                                                                                        Entropy (8bit):7.983631876858423
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:It4St5x1n+FQUR/cewJfc7joTZGgqE8eUCfxEUVR+bmuHK7bX/PknAKCwK:y4St7sP/9w1c70GgvUCfGAR42/XnkAK4
                                                                                                                                                                                                                                                                        MD5:A795EB9A71B70CAB80EEEE5A46E6D807
                                                                                                                                                                                                                                                                        SHA1:5898D9DD147A5DDE096585849D144F9271C8D575
                                                                                                                                                                                                                                                                        SHA-256:98498BE1E4871A71C283907D023FD93310A9892CCAFE5B26024F931907723BE6
                                                                                                                                                                                                                                                                        SHA-512:A9FC01D7D66C47C15CA0AD5445C45B341BF6C9A2E6F9A20A6805F663F3BC5D9076E21BA686FE4737087AD5D7A31E022420C856C5364E756F6A2A4C3A903ECA1B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.............0http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:5B7A3FF8E1DD11EDB40397A45ADE5696" xmpMM:DocumentID="xmp.did:5B7A3FF9E1DD11EDB40397A45ADE5696"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5B7A3FF6E1DD11EDB40397A45ADE5696" stRef:documentID="xmp.did:5B7A3FF7E1DD11EDB40397A45ADE5696"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................)))))//////////............................................ ..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):9528
                                                                                                                                                                                                                                                                        Entropy (8bit):7.960309951297167
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:rGybQFSjB7ylAV2S8GA/GNcIEs9COx+Xg7dj12EIHxf8BNOQYPkd:rtSiBVv8GfNlEOMAvYt8BNOZ4
                                                                                                                                                                                                                                                                        MD5:8444D90AD2DCAA1A18E5019AE5BE642A
                                                                                                                                                                                                                                                                        SHA1:93C47273C6C00D2D93E940C978FC296281A4D55D
                                                                                                                                                                                                                                                                        SHA-256:26E1B0E68E7E6B77A212858EB16517CE0FA3A88738E73BF180985E72BA870E8F
                                                                                                                                                                                                                                                                        SHA-512:1B7048340E6A4CECD0514CF88632748B94E8F0FE0DAE339A9C364F7C634E69E053DD142BB954CE7C9997C6850A9FC151535CE9D966D2ECAAF3A5D138255CC08D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-microcontroller.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................$*...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........r....pixi............ipma.................$2mdat.....f).......2.H.....q@.D....(/<.....i.k..:....3...^.......Vh..n..p...V.t0Ir.Pk<.h....Gj.q..Y..ns.....#..u.........g.L....%N..Ln.....Z...`.W.....A8...Z...Hm..@.U.H_...).W7;......*}.lp.V...('qJ......"6J..udgZ.z?".BB..........G..7.fI.......?3..B..>...J.<..yS.U.L1.{'s...d6....w.7.o.....(.ip..6..j.C{Q.F1$....[.WihQ.3.j.(P..:.5./W..h...b?TY..V.....R.....a....I..l...+NH.g^...sHO..:..`.R{..Y...:z..v(..Z.nm.....#..!8..L..5.....l......EXq..Dy....*.g....'...H.h.d...y2C#.....#.8y..N..C.tP..R.k...]..irq.fk3.+....3...r.V.~.......Y.....#....2.Py`.6V....]...D..~.E2..~.R..L..>.6.oa.$.^........0a.@.....W.Ij..*3.......).....0....S..G.....^6.5.g.P......m5^.phl....p.*.....^x.Zvp1F.n%.....o.Z~R.....~
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 658x370, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):52589
                                                                                                                                                                                                                                                                        Entropy (8bit):7.983264772149326
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:S2diN47eV/PBhJA7ymZpCPai+zX4h2GqmH+IziNNOli5MvMYQGqbnwC:VdaV/ZhOSPai+7yB/+UANEVU/wC
                                                                                                                                                                                                                                                                        MD5:C3552B3BE520D70E5937A8D1FDCDFE36
                                                                                                                                                                                                                                                                        SHA1:258634A5A901BFE0941F296F8CBC3C56D22DA889
                                                                                                                                                                                                                                                                        SHA-256:AC6304CBD75C253D9E400B47995D3B0B0D21149D6C1B5FB94347DCE377869961
                                                                                                                                                                                                                                                                        SHA-512:A5F0E988ECA1B31FEE2AF0E5DAB21283D0C314317E64A59308FD35B3976A144654C79F0C0E6C45AC4F9C128D6EBAD4FEBE20AEBEDEDA7DB3CF94BAEA9DB17E3D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.............0http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:47EBF109E1DE11EDB40397A45ADE5696" xmpMM:DocumentID="xmp.did:47EBF10AE1DE11EDB40397A45ADE5696"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5B7A3FFAE1DD11EDB40397A45ADE5696" stRef:documentID="xmp.did:47EBF108E1DE11EDB40397A45ADE5696"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................)))))//////////............................................ ..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):31276
                                                                                                                                                                                                                                                                        Entropy (8bit):7.992056444799652
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:384:rhOtyFAKNRBjHf6BZR6La2xxMVgxTMgTb7SRj0G41dKlYGUAX0rQRFH8sWnWvfZQ:lJp5y4jXgKbyAAlY5jKF68ZoGwPKvBpm
                                                                                                                                                                                                                                                                        MD5:04F9CAEF8B146AE7D15DA78A831E04F9
                                                                                                                                                                                                                                                                        SHA1:D1853F3947C7B943EC067B52CDA636EFBE3F3E8B
                                                                                                                                                                                                                                                                        SHA-256:1B28093A0B738C14FB0F6C244E248CDABF4B56E2EF6C6D2BD02246189C06728B
                                                                                                                                                                                                                                                                        SHA-512:CD371F6D00116543D01A15CBE541256960DE9B43AE146DCBE3B8AC1C20DEC801F4212298D49EB9006BBBE19237A04774F90ABA66536C2022E39F3FD8299E33D5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-devops-cloud-service.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................y....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........r....pixi............ipma.................y&mdat.....f).......2........a@.......3Z...a........U.Yl..7.^.wkE*.j.K.....YR.y......#...I#....5......Tc...5.....A.K.P.8/.i.V.mL.r.D.......LF.3..Lw../.....d6..wh.J.3.....#..<..=..s\.;.^0.i:^..7.?q..h.1:...z...A5.b7h.Yx.X.U.K..20Y..Dh/.....+...;K@.......0.T.Z..i.._.r.Q..H.......y....P..u..[....qw......b...k.....U.h.........9......M..d.KO9...Hw........:.i.v..O..,.J...Ab.j.j..w...bu.q._m;d......]....#....*..[...,..W..[...9...'!..&..-...R>.SIv.1 ...G2.....Dj@.)H..~.>..]/X..{%...Y.,..I.:..%|V@.J...V..\..~...|....j.w`s....5..j..UX.....L~:0....E.....\..u...u'P...Af..H.%...d..#.x.........(C......i.........>Sj.8..(m ....Xgl..Je...)....&.n.'N.=oP.V.F.5.L........*%E........G..M.h.WH%W.0..>#.[+.H@,C
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1672)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):93931
                                                                                                                                                                                                                                                                        Entropy (8bit):5.297903592445332
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:MOkrkzhfXdEoMGBKEbA75CKxBK4Ca1z3eol1UF86NsOs9mn/y5sU:M4LE1GBKi0BKTaxeo4+0U
                                                                                                                                                                                                                                                                        MD5:EC476A8A2BC0559ABF7624FE4EA0E510
                                                                                                                                                                                                                                                                        SHA1:D431F55CB81A27FF4620EAF0EAAAD534DFAF780B
                                                                                                                                                                                                                                                                        SHA-256:B30331795881FF744D78B4DD58FF581D6D10F2BB4FCE96EA7C18E01F79A17C62
                                                                                                                                                                                                                                                                        SHA-512:2ADC141332F6C2453D7FFDAE120CBAE31F3B80A8C9C81A87E7D4FD930DEC2A7282605A20529954B2040F9155ABD9F9E3F8EFE58C6E12BB7357F1E02E8B8AA494
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://consent.trustarc.com/asset/notice.js/v/v1.7-4958
                                                                                                                                                                                                                                                                        Preview:function _truste_eu(){function t(){var g=truste.eu.bindMap;g.feat.isConsentRetrieved=g.feat.crossDomain?g.feat.isConsentRetrieved:!0;if(!t.done&&truste.util.isConsentResolved()){t.done=!0;var k=function(){var a=(new Date).getTime(),c=truste.util.readCookie(truste.eu.COOKIE_REPOP,!0),d=truste.eu.bindMap.popTime;return d&&d!=c&&a>=d}();k&&(g.feat.dropPopCookie=!0);truste.eu.ccpa.initialize();truste.eu.gpp.initialize();truste.eu.gpcDntAutoOptOut();truste.eu.gcm();var a=function(){var a=truste.eu.bindMap;.if(a.feat.consentResolution){var c=truste.util.readCookie(truste.eu.COOKIE_GDPR_PREF_NAME,!0);if(c&&(c=c.split(":"),!RegExp(a.behavior+"."+a.behaviorManager).test(c[2])&&(/(,us|none)/i.test(c[2])||"eu"==a.behaviorManager&&/implied.eu/i.test(c[2]))))return!0}return!1};truste.util.fireCustomEvent("truste-cookie",g.prefCookie);truste.eu.isGPCDNTEvent()?g.feat.dntShowUI&&"expressed"==g.behavior&&truste.util.executeOnCondition(function(){return g.prefCookie||g.feat.gpp.gppApplies&&null==truste
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2023)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4595
                                                                                                                                                                                                                                                                        Entropy (8bit):5.3188352008797235
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:WC174XejuB/7zvSsYqZzOXkwzOZkwzOsaVpPzOpTkwJWiOskdWJYWTWcEOQazOAg:WC174Oju5aXkwaZkwasaVpPapkwJWjso
                                                                                                                                                                                                                                                                        MD5:60EE5B07E284ABD6AFBFAAAE680E0167
                                                                                                                                                                                                                                                                        SHA1:14E630566A77842B8C392CA60864152EDC4CFCC8
                                                                                                                                                                                                                                                                        SHA-256:E2197C36CC1D792154B989DD9C918E907AEF1AE98AFB404DD0A7145866406266
                                                                                                                                                                                                                                                                        SHA-512:ADE90B3F105BDCF35478C0C927817AC8CBB3B38E0E7D5F35E41777C0EA7E5F62A1A179C2807D84640878D51E97DCEAC353ECD7F7F33D84C5BFE37B31883E3516
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://tms.oracle.com/main/prod/utag.65.js?utv=ut4.48.202311032012
                                                                                                                                                                                                                                                                        Preview://tealium universal tag - utag.65 ut4.0.202401191905, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag===undefined){utag={};}if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=function(o){var a,b,c,l;a=document;if(o.type==="iframe"){b=a.createElement("iframe");b.setAttribute("height","1");b.setAttribute("width","1");b.setAttribute("style","display:none");b.setAttribute("src",o.src);}else if(o.type==="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";b.src=o.src;}if(o.id){b.id=o.id;}if(typeof o.cb==="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatechange=function(){if(this.readyState==="complete"||this.readyState==="loaded"){this.onreadystatechange=null;o.cb();}};}}l=o.loc||"head";c=a.getElementsByTagNam
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):39204
                                                                                                                                                                                                                                                                        Entropy (8bit):7.993329560515793
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:xrD5NFZiNdyfO+OmqTFcO4MghvdT+neHpoBrPqwoC1y9xgFhBr8X7kGs8Di1NYGJ:x/qOm8qcLMs/JoBrtNMuBAXAGs82zC+L
                                                                                                                                                                                                                                                                        MD5:DE2E8C0B9D4E8B9C429D79BC14D9592E
                                                                                                                                                                                                                                                                        SHA1:C3E649EDF51F48D71DF3F7CC435C297B15A19596
                                                                                                                                                                                                                                                                        SHA-256:93F8654C34886C142281FAC1CAA85BAB90B9A25F72B63478765A107FE39A7DD2
                                                                                                                                                                                                                                                                        SHA-512:37D3C4E41C17FAE6A6AF70916B6313245DD14F10118EC2F75CD0F3C66CE443CDAE3F233A01C4D5A2976AA36F06C249E0C386E44C4175A4C1234FD9DB6974D394
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-convert-pl-sql.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........r....pixi............ipma...................mdat.....f).......2........q@....S..9Q....e...E..e......4.{@.o..D........;?O.w.d......|.}.[2E.....Ohp..j...Y.\........wc..Ui@....+.....Tc..o.b.........1.H`/+.!Y6......)7...wR.P...X...=...9.M\:8y.'.j..t.x}t.~T..F..S_s..y#.Z..6...$....yp.....E.r....n."..:A..Z.0.....m2.5...Ha..?...+.P(Ao.....,.y.;.B.:m./H.....>....X_N9S..^......EA>.2,..1,e.U.....|u..v....y:D.h.]2zA..>9.,....(W.1.?Ef...HL8..@......u.....(<oD.c...Y.[3<........o.e..?.Y<..N.C..5...j..[d....k....3wb8.E...C..S..<I..-.\..\.......K...uZHg!..EMv<...W./jm.f...t.0.k.....X.R..i..60[f..Ots~K.....F..`#..DB.Q~.........k..k=ry.R..ti.0~#.....;>Nn.*...%..?..3.q\..%...t@Q[d.H.!.h}.T.!m.xx.z9o......"..PWt<..r..B.K.*L......D..%!.v..M..6...w..$..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3761), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3761
                                                                                                                                                                                                                                                                        Entropy (8bit):5.257299052251026
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:ibEJ8UzCmyF4/6mdNcGgxUgVDBvHgVUygRfJRugNX06G3B7HjUie3o/j/m:YUemyF97GcU0BHgGlRC5Ut3Uy
                                                                                                                                                                                                                                                                        MD5:22F2F47A401F9C5E4892DF9F2BF36AD6
                                                                                                                                                                                                                                                                        SHA1:6AF900233F9C3C1F3F9E44276C8157AC5E1CA550
                                                                                                                                                                                                                                                                        SHA-256:69B1FE744C9CE69C64FCCD64BC9204CA312D027E014C23E1D01F992EFE59DA19
                                                                                                                                                                                                                                                                        SHA-512:3EE9499685F7F4E971A82FEDE3F5802F0A15F39E8F489D268D6E9BA2A90D6607623D6463B162795FDFA616B84CE3DEA806FA79BC661F0311BDBC0AF1D652D575
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/product-navigator/_next/static/chunks/928.a3751fd28a9452d0.js
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[928],{3826:function(e,n,a){a.r(n);var t=a(7294),l=a(6254),r=a(64),i=a(3829),c=a(77),o=a(5893);n.default=(0,t.memo)(function(e){var n,a,s=e.taxonomy,u=e.handleProductNavigation,d=e.showFilters,m=e.toggleMobileFilters,f=e.taxonomyFiltersRef,v=e.panelBackground,x=e.hideMobileFilters,g=e.currentTaxonomySelected,p=e.isEnterKey,h=e.dummyTaxonomyRef,b=e.isPanelOpen,y=(0,t.useRef)(),N=(0,t.useRef)(null),j=(0,t.useRef)(null),k=(0,t.useContext)(l.Z).viewport,w=k||{},C=w.isMobile,E=w.isSmTablet,F=(0,t.useContext)(r.N),R=s||{},T=R.parentId,M=R.parentName,S=(0,t.useRef)();(0,t.useEffect)(function(){var e;null==S||null===(e=S.current)||void 0===e||e.setAttribute("aria-label","".concat(s.categories[0].parent.name," menu list scrollable region"))},[null==s?void 0:s.parentId]),(0,t.useEffect)(function(){if(s&&s.parentId){if(p){var e;null==N||null===(e=N.current)||void 0===e||e.focus()}j.current=setTimeout(function(){if(p&&null!=h&&h.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 948x334, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):47733
                                                                                                                                                                                                                                                                        Entropy (8bit):7.987732012489753
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:RL5g3zMFy0WnbO4dIlpD01Q6n9fZS5WlHvw5WpsKtYRVBXzvCzvnXmsceZKlVUVV:15gR0Wn6ycDKQObjRYYvtYR7DKDXmyso
                                                                                                                                                                                                                                                                        MD5:54E52F5D818D6470B2B61D9AD52D974B
                                                                                                                                                                                                                                                                        SHA1:BED5CAC0508B0E53FB1B661BBD81512EB1744691
                                                                                                                                                                                                                                                                        SHA-256:F908E2B8E52830EDA5C1B03C7EABC5EDE4D573009FBDE4E8315B85DD4765F13B
                                                                                                                                                                                                                                                                        SHA-512:371BD810F8776AE182267A97A1BDB701EF02C0983E03D467B23F498B2DB69D51185A119FEF80AB2E70F9636BA5959638EB0E2D594296306763FFCE4DD34F6892
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF.........................................................................&$&22C...........................................................&$&22C......N...."..........6...................................................................@.m..$1.M..q.O..c..3K...O.j.,.0.W._.......Vk.u(.......0[:u+A.RE.z.SE.[.R.....i.B.,{`..FI.y4$S9.....g2*.s......H.;n1]..2.}.....'.....Cwo.......Q....).().|.`.a.E.I...x.\k....NVj.e".)t \.Z$..^dg.ZwO@N....lt.nqe....9o..\.8..........X..r....2.~W._....:..%.I...z.W....[.Io.pH....S.)..F..I..g)...C.P0..L_.<>.VI.....F,.PI*..5.p.U.WI.t......|....^{....Q.t.......s..,.S...u..k.Ay....f..w.~.Mj.& -\4...{.N...;!.w:.t.......2j.|.....z<..As....?A}.....zuo..Z>..O..&.IS~..'-.6..lc....u..m.....zbG.S..:.J....p.z.......w;.s...!4u.o.-..].\..W>....%..`.. &..............rE....7..z..<..R)...h...9L9@...Y%\7p.@.Bj............7...<.d;#p....T..n..'2...r...@.O|p.........;....6.........]..n..j.U+}..o..#&y...h.....e..K.....O...N..^..5r.K4.G.nr.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 658x370, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):44440
                                                                                                                                                                                                                                                                        Entropy (8bit):7.986495816044089
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:uHAnys8LQ6/WzDD4PbL5+bbE46uVghNLPrrqWoN4Ad8Y68x9HI6l2uPKaC2k:uIyfQ6/JbLUbE46uKNL1Yo8x9zwGKaCT
                                                                                                                                                                                                                                                                        MD5:66D144FFED51A747C40100BC292142C3
                                                                                                                                                                                                                                                                        SHA1:EEC3F75ABB10C80615D18D1767999E513B2860B2
                                                                                                                                                                                                                                                                        SHA-256:5B87001B77575A9D1CFE177EA8CDF11E223ACED518FB8D140F6806A3CB8182FF
                                                                                                                                                                                                                                                                        SHA-512:8928491CF9BF61086FB90C606D778364AB45C66BA3F26FFD00FFCAF481E0684927CBE61F2635C044A6559B0DEA8CBD5F4EE0612095E3EDF6A1F4CACF5340F5A8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......r...."..........8.....................................................................v.....\..6..ZS..k.....F.s.0-..I....<*..?.N.4..{o.8q...........?..Ai.<I......[..............C.OE...eP9@...6i.m4.i][i,..EM.k..Ok+.u:..4...o:.y.....a.FS../.ZW....7zo...O7.E.......`_.9O....4{.;s..)=....J....=o.x..4..V:F(..B......um.*r8..ZZ=.k:..>..e.2^..Z......,.8........9.2.Ia9...5~..;U.. ...:.d" Wl..3..&...~7`...s.>...........dVH29..8...&...O.e........^l.O`V*..A..7.f..(...o F......f.XRA.`$A.XJa.`.ab.h.wX...D+.....5..0..,}K.w.#x.........O..?6<......).Ld.....X..`e..?.DwC....uL.. ...K[.dD.M...^./e.E.]..*.W..6..Q]u..(..[U.... ..uf{....K...vzP..f#|..&[,...h}..~.8....06.XS..... E.40E.. ..XPK.L0J.F.>.........\...3.=...Ya.2..D.8.n.3I&'~.......v.N3cAoN.......$j..C...Y.oF4......D..c.z.:a..`lS.f..e.csL..VO..Cx.T.CG.p
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):34930
                                                                                                                                                                                                                                                                        Entropy (8bit):7.992163988853441
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:THnArn3XeTh3m3/NIkG5icq4z1dD0eMJJ38pA/xyMM/WWty4g:THAnSh3m32kGwT4zDD3MJJswx6ty1
                                                                                                                                                                                                                                                                        MD5:900410D00EBFBC2AF31B478EEB36EB67
                                                                                                                                                                                                                                                                        SHA1:0A6BC6E301A8994462448BFF220D5F5246536FF5
                                                                                                                                                                                                                                                                        SHA-256:AD35AFB86C41349C748FF09990A5D883FFBC0702336E60AC41192E1C9164D2E4
                                                                                                                                                                                                                                                                        SHA-512:D842B054DF47C9463FC24FECCCDE32A18BE2FD42D26E9F945D9FF00E68B6CFA98F27814E4F1044757BF36707FC31B3AE356E8FE9BBE8C9EB94F635EC0C646F5B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-dev-ios-widget.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................d...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........r....pixi............ipma..................lmdat.....f).......2.......q@.W.j.....N..Aj..../..h8q...2.f..2....x.w"....$.......Y.HH.v..F~.....F.-....L.o-?o.3i.y+.8.e.-.r...t$..|h`..|..../.@..M......).4.L......[P..A.+...[t)4.l.....8..0g.q..v.i.Sj3wRv}-)b...."1X..tJz.&......oj...~z.nE!h.t.....j.=>......<.....K'uJL.N.G..Mn.....Q.9...K>..e*:....0....^q.O.......n.....^.'.\..v..C7.}T..P..M..E...7.S.l.8..?..^/...L......~-..D.;4{.A.~t.y.._w3BxNY .K.6sw..n^.}!R. q.l.".......Z..X)Qw..X.m.....~6S\.....{.j..I.......O.%$R}.........n..-....^.....f!t.^...a.c.9.$.8.5W..gr..D.p.......|..pN.sJ...I...kQ.I..e9{U.......,.?......"..KyQ.b.A..WJ.6..p......fa>b.O-.B.p....u.-\.~..&...e.s.-g.z.."K.".r...... .`.8.H..D-.u..(A....]..d.I.Kq..9n.@....nb.]a/.|..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):49086
                                                                                                                                                                                                                                                                        Entropy (8bit):7.976842258490127
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:50/ECyUorOkphCwzc5mMEl059gU5O9y2BH8mK219IK65BQSZ8s5QthP5dZ5HFTTw:uuUovph05YQggOymK21z65hZ8sSdZ5lI
                                                                                                                                                                                                                                                                        MD5:CFC333A3291D265A93BC40773EF80281
                                                                                                                                                                                                                                                                        SHA1:A37EDB48705931CA275369808349EBDB21769A74
                                                                                                                                                                                                                                                                        SHA-256:AB01982652C923A6235A5A7C2A73F5254F9CEC9CB4260C8CEF4610067884055B
                                                                                                                                                                                                                                                                        SHA-512:D2E8833B6CF0ECB87CDA84B4F372AF4ED91DE72F161EF9029D36A3B1CA5D4B960BBE4C506B840AEBC7D3B68B59F88D3B698386AD32EEA4CF80FCCAEF2007F0B8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF............................................................................%%2..............................................................%%2......h...."..........8....................................................................................................................................................................3..*wK..S..[\Lv.gx...P.....xx.a+....2.1+.;..<:w..:w.<8|.<...;.v./........}...G$.ew`..n.sO.e..2ny...t...4.'p.........}..}..}..}...Qp...$..9.GXCz..)..f..>..*.?2{..666t.;P.6..i.....J..C.{%..^.._!.....#...L:.8.nr.<..}.*.7."....k.R.*'.NG.$....4...-.i(..djKUC+".m*.`..j.|~..p...\.}.....e..........+m..[S.F.Mi..)P.I.Ns.W.l<......32!y..h.I.}.R.Q.f.$p.*4...".....|0..\..Uq\p.h&./:.D9'.x..<.Z......M....#c.....w..e....@.q.`....\..q....*.....n..W.f.v.n.].(....=./J..Z7n...Sj.5?.i.<5U.]...q..}-.:.....G....%J ..q....h~.Z1T.......^.m^..>c.....e..v......}7..IY........:.g..V.&j...4..p..(yU.#..I......6....".|..m......d./.j...?.s.H[=....^.M.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):15750
                                                                                                                                                                                                                                                                        Entropy (8bit):4.608279037709564
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:SSinEeFEXO+BQphBzEa9BhROX4rdduvuaZWDA2:SSiVGXO+BWZEa9BhROX4rdduvuaZWDA2
                                                                                                                                                                                                                                                                        MD5:AA7B3809DE0919825D0817F366D698DD
                                                                                                                                                                                                                                                                        SHA1:05BCDCE9261C3DAD7FB90AEA7C24656E47AB1A59
                                                                                                                                                                                                                                                                        SHA-256:CFC5A7F45F1BF5A74EDE239B2D169E0904F3C1F227D77CDD39BD6A3143086A36
                                                                                                                                                                                                                                                                        SHA-512:2599EABEA2BAE686EB13B475CBE7659B8680332E49119358DF9B282CF8FDBDC41F22D617ED28968652ADBB604F4A5AB5282D7638AE87ADE55D38B8F920AED9DD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/asset/web/json/acs-locale-map.json
                                                                                                                                                                                                                                                                        Preview:[{"englishcountryname": "Middle East Region","countrycode": "MIDDLEEAST","countryname": "..... ......","regionname": "Middle East and Africa","siteid": "middleeast-ar","region": "middleeast","language": "ar"},{"englishcountryname": "Bahrain","countrycode": "BH","countryname": "........","regionname": "Middle East and Africa","siteid": "bh-ar","region": "middleeast","language": "ar"},{"englishcountryname": "Luxembourg","countrycode": "LU","countryname": "Luxembourg","regionname": "Europe","siteid": "lu","region": "europe","language": "en"},{"englishcountryname": "Czech Republic","countrycode": "CZ","countryname": ".esk. Republika","regionname": "Europe","siteid": "cz","region": "europe","language": "cs"},{"englishcountryname": "Denmark","countrycode": "DK","countryname": "Danmark","regionname": "Europe","siteid": "dk","region": "europe","language": "da"},{"englishcountryname": "Finland","countrycode": "FI","countryname": "Suomi","regionname": "Europe","siteid": "fi
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 216176, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):216176
                                                                                                                                                                                                                                                                        Entropy (8bit):7.998752222553877
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:6144:Efi44c6j7xb7KXXdHARMGSmd38wEW3qxM9C+cb:cZ4c6j7xPKXXdHA/Ool93cb
                                                                                                                                                                                                                                                                        MD5:75B6B534092F18CAB4AA77B264FEA55C
                                                                                                                                                                                                                                                                        SHA1:F392560B01E6435CC5E5EC2C03A164B2722CFAD4
                                                                                                                                                                                                                                                                        SHA-256:6204532617F52783350DB82B5552887905CDC6907FA362AFB055F2FCD5D3553D
                                                                                                                                                                                                                                                                        SHA-512:A8C03BAEBBE4626057E2905E6632EBB1431BFAC64E2C8F3BA0B99ECEDF3F59AB87103056B3EC77E30FA8F34024AEF6A5A87A2E7E193DFC57C7D5FB74635A3467
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/asset/web/fonts/redwoodicons.woff2
                                                                                                                                                                                                                                                                        Preview:wOF2......Lp......O\..L..............................V...N...P..?.6.$........ ..H...$[.H...}.vG/X.H...UH.o..Yk.......u..A:#.1..R.........F9`mlC...$H.c[3&ft. k...............b..)7gfw.....f..........V...R......A.y..b.eU..!.@....'...y.'O.{..5B;S.......W....N.....#H.1:%.`...P..m.8...s.Sfd.7fdf..L.f[....0...6nff......q...ha..l.>Kl..)_.....H.=..<..M....^........eVs33.T.......{.f.....,g[..P..........e.G}Z....x~2.9..K.UPR%.....+FA.%.)Dk...^Q|)." v!..>*......u}.%%...sz....o..8.........p...E.H.-.u.lD._H.t*D.&.*..\4..8....`.(./...a..e.ew).!V....\.WY.....c.[.6.o.^......|..v.=6.....p/...a...k.1[e.yk.'..S........R...\.*:..l..w....0..-..d....UUU.mJ.=.1....."....R..r....Z..g.........U..5.....d.W9@:GuH...%.....O..p.?A....u:...*_Fq.....7...X...k.x'.,.C^R2.y..?..._..o]p%(...~..%P..J... %..E....fW.."..........E..{.t.-.a.9...$....?9e..WR>...B...*..T}.z.(..;..sL..T3...@.2%=..Y....+o.c.N..\......1.Y.x.g}.C.......I.H..Q@..\.J..u*..;R..X.b...Nz..^</......%....C.1F.P
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32506), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):32506
                                                                                                                                                                                                                                                                        Entropy (8bit):5.317424941717098
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:KFPF2u67lYmCaHV1j8R4peFdZtF4VUqWvD:E2uu1HV1j8R4peFdZtFsU1vD
                                                                                                                                                                                                                                                                        MD5:6404AE0204B191A55BDB60C5815F3AEF
                                                                                                                                                                                                                                                                        SHA1:425A26E72A4FF9FA020133C350FA38592C2FCEBA
                                                                                                                                                                                                                                                                        SHA-256:B1AC1CC5D5FFAD1DC41D6C54DB25AF135A6BFD281959BFC3C88F8514CEC7ED0A
                                                                                                                                                                                                                                                                        SHA-512:90463BC5D29B32E10D4903BB7B1A3DCC7BB421F3CE4DEDC08DEF5F258EF49D8F70E1DD2EB283BA19D20173FE37C2B75AEE87D77D04E84D043F83A9CF0BA411CC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/product-navigator/_next/static/chunks/935.0da19d66b57ead4c.js
                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[935],{9960:function(e,t){"use strict";var n,r;Object.defineProperty(t,"__esModule",{value:!0}),t.Doctype=t.CDATA=t.Tag=t.Style=t.Script=t.Comment=t.Directive=t.Text=t.Root=t.isTag=t.ElementType=void 0,(r=n=t.ElementType||(t.ElementType={})).Root="root",r.Text="text",r.Directive="directive",r.Comment="comment",r.Script="script",r.Style="style",r.Tag="tag",r.CDATA="cdata",r.Doctype="doctype",t.isTag=function(e){return e.type===n.Tag||e.type===n.Script||e.type===n.Style},t.Root=n.Root,t.Text=n.Text,t.Directive=n.Directive,t.Comment=n.Comment,t.Script=n.Script,t.Style=n.Style,t.Tag=n.Tag,t.CDATA=n.CDATA,t.Doctype=n.Doctype},7915:function(e,t,n){"use strict";var r=this&&this.__createBinding||(Object.create?function(e,t,n,r){void 0===r&&(r=n);var o=Object.getOwnPropertyDescriptor(t,n);(!o||("get"in o?!t.__esModule:o.writable||o.configurable))&&(o={enumerable:!0,get:function(){return t[n]}}),Object.defineProperty(e,r,o)}:function(e,t,n,
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4990), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4990
                                                                                                                                                                                                                                                                        Entropy (8bit):5.325472430111799
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:9seLTiUzMU+E9AqKbRrpdrPI9NSFfnw55VMLUVhictNw2WCDQlxPekQ28NH:9seLTiUHj9A1bdpdTYSFC52Q3sCDAokA
                                                                                                                                                                                                                                                                        MD5:07303DEFA98B6F22FE5952372F40AF03
                                                                                                                                                                                                                                                                        SHA1:EBD70242D93AA6336FBF6D2F9D686AA58ABCDF3E
                                                                                                                                                                                                                                                                        SHA-256:3F8029BE7114EAB9DA2FDBE26FF801062943D47F6FA5A2E6F69D47CB3F2AC6AD
                                                                                                                                                                                                                                                                        SHA-512:63FE13B7A7DCE9957B1D100CD749FE61D215686BAA856A28B0A7B7C0682BD293356DF19EE0C375E03B23B7EFD3221ABFF9AA24734422EAE3C23E1B5EF7365905
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/product-navigator/_next/static/chunks/webpack-add50b5226fd54b9.js
                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";var e,r,_,t,n,u,i,c,o,a={},f={};function __webpack_require__(e){var r=f[e];if(void 0!==r)return r.exports;var _=f[e]={exports:{}},t=!0;try{a[e].call(_.exports,_,_.exports,__webpack_require__),t=!1}finally{t&&delete f[e]}return _.exports}__webpack_require__.m=a,e=[],__webpack_require__.O=function(r,_,t,n){if(_){n=n||0;for(var u=e.length;u>0&&e[u-1][2]>n;u--)e[u]=e[u-1];e[u]=[_,t,n];return}for(var i=1/0,u=0;u<e.length;u++){for(var _=e[u][0],t=e[u][1],n=e[u][2],c=!0,o=0;o<_.length;o++)i>=n&&Object.keys(__webpack_require__.O).every(function(e){return __webpack_require__.O[e](_[o])})?_.splice(o--,1):(c=!1,n<i&&(i=n));if(c){e.splice(u--,1);var a=t()}}return a},__webpack_require__.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return __webpack_require__.d(r,{a:r}),r},_=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t||"ob
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):11271
                                                                                                                                                                                                                                                                        Entropy (8bit):7.779242806795483
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:wgJ2Zfuy89zaX5G80+BIFpATdc3Cph4ycjFBmG3LQYRS7Ih643:LJ2ZWy89mX5H3TdaCAycjFBh3LQ2S7Iz
                                                                                                                                                                                                                                                                        MD5:5E24427D02CEF449D42EA4257D954646
                                                                                                                                                                                                                                                                        SHA1:6071B0B01DF9BA9DD5F1A789AF50AC4912FD4478
                                                                                                                                                                                                                                                                        SHA-256:2CF1867AB3DE3A595B0EAF3627478F9C97D28E4CBEF4F12CAAC677A907ABEC0D
                                                                                                                                                                                                                                                                        SHA-512:164802F59F7F66D22BBB00D0B0EEDCE6990CE1BF0D02EFAFA2B828C69444A945CC920AF0797771A564912B9F16C5AF420A570688AD668428DACD27A984186CE9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF..............................%%... &.%%..'10-'--5=PB58K9--EaEKSV[\[2AemdXlPY[W......./..0W=5=WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................B.......................!..1AQ..aq......."2R..Sb...#Br..3C....Ts...............................%.......................!1Q.A.2.Ra3"............?...........................................................................................................................=......z_.{.......N.&>......7....K...7....K....g..<.=......z.......z..|..8e...}....{.....O.G./._..g..<.=.....z_.{.......G...^.x....O.G./.C...hI.N.]/.s....g|EP,.GW.k.....C....k..OJ.Y....O........~C.?......].R1m.Ypo.....R.."..yap...,=OS.k........cq^..TT....=OS.k..7...EO....z...v."..W....>hv.!.4;_.......|..~Ahz.4;_..........<.....1G...WR.g..,.v.F..^..{9Ad.....[6....f.....K......j...v.....|B_.7....qJ.......~F=OS.k..7...=O....z......M...Xz......=MS.k..7....Z..._.r....#../.]......z....{].+%.a[...Wr.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):12240
                                                                                                                                                                                                                                                                        Entropy (8bit):7.903039153916293
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:mly8YjFE2sA4bEf8Nwt8VLgx22NZUsd4Jd23l31fexKpXXwqvL4eg/H96G2wkfMS:2y8+jbGQqUMQOH23FfwqvLUVt2hfpMJQ
                                                                                                                                                                                                                                                                        MD5:4CFA5105341A8616D9A94A6A20DA78E5
                                                                                                                                                                                                                                                                        SHA1:9BA4E2C28DCB5F02DD3CD63C7FF8B91C724BA8CF
                                                                                                                                                                                                                                                                        SHA-256:5860CCE49CD2BB3C2A9CC47484BA75C3EFC2F79185C0B86BBCB37DF3A9AFB4F0
                                                                                                                                                                                                                                                                        SHA-512:0E5FA7CD1500978E9821CBF41608B6DB27AEB23211D403BEA0EA18063180217C95EBA455D7023E29F4A00618199F8DCECE42DE552AD099F8A962554D509AB114
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://i.ytimg.com/vi/8KyxxedOMmk/hqdefault.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF............................."/%""""%-''-/'20-'--5=PB58K9--EaEKSV[][5AemdXlPY[W.......-..'W6-=WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................C......................!..1Q.Aa...q."2...BR.#b......%3r..$5CTcds................................ ........................!1AQ..............?..~.........................................................................................................................................................U7gs......<...V......<....}..c......USv.>.K../w.T..yUM...%.<(..USvw>..U7gs...yUM...'....R....u7os.?v.>.K../w.T.L.}..n...)q.E.....O*..;.d........S..n...).<H..WSv.>..u7os...$^.+..{.d.......$^.,~..}....{.d.X.".yUM...)...R......yk.os...4^.,~..}.......).<h..X....'.?v.>.N..E......}.....J\xQ{O.~..}...n...).<H..WSv.>..u7os...$^.*..{.e...9...Ju../g..v.>.C..<...%.<(..T.L.}......).<H..X....'.?v.>.N..E.....O*..{.d.....n...<....}....^.*..;.e|....}....^.*..;.e|....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 658x370, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):52485
                                                                                                                                                                                                                                                                        Entropy (8bit):7.987285617253509
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:ZvFDRVbwbOmvvFMvL1gixtp/fyyzTIWTVXTIh3:PDRtOhvaT1gi3lyIMa523
                                                                                                                                                                                                                                                                        MD5:AA9BF92751DFEF13C5E55723F02C654C
                                                                                                                                                                                                                                                                        SHA1:C023F0E995B5F6F8BF25491735E865D3B17A4232
                                                                                                                                                                                                                                                                        SHA-256:15166B97BB8D9786BA3DF4B3DD7DD0C2DD5D480A140EDDFF13F0E7F2656B9393
                                                                                                                                                                                                                                                                        SHA-512:7721D3E75A4BDFC0138704737693637836C47B04E05DC794B07816719908142F6B5A6ADB22D744E1109E7B5F7E3E5CCB68E20A08E8B588F4B2B9735F34C7EB4E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF..........................................................+".."+2*(*2<66<LHLdd.............................................+".."+2*(*2<66<LHLdd.......r...."..........6....................................................................&..>..7....I...a.{'T.8..B...Z......].6..C%d.fUR...e......j..X:...6....:....@.....y.D.......R7%....JH.4..y6.h.z.w7..T.T{(.~o..s..,..........T.1n..1..QG.....*.^5..`.5..9......xA.....Yx..^8.K!...)~.C..c{...6N..&a....S...3.[..Lf/.yS.!b.)[.<..k..3,9g..~.n..../...nm..F....v".r3..Xp2&P....Q..t.&.VA.R.o....n....i4.A.\.|.}..+.0..x...gq./.(......T.u....m..>......F.oFH.7p.6g...Dt<.U.S..O..j......../.....LW."Vu..T..C.LZ.83.F$..j...oT..1.=.c.2..3...*...{.G.0....{..0oRP.e.o.l.....dY.5wgo.I.6.>..~..gM.}.,.;H..c.)..).K....F....,.`..x.E.^+..l.{.>...r.L....G..%.U......V..F.4..{.........y....wRB...1.g.'.jR..i,(.].id.OC(.@.).y.....V.'.0...#..Q.#..n.n=.,.,..>&.$m.s0...L.Y..Q.D....n........j....k....A.!...q:3a~{
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (995)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3874
                                                                                                                                                                                                                                                                        Entropy (8bit):5.232679089205487
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:rCbz4nPWNnR6IMI+wB/eIxdjxsyzQ2V6o6JUG9UpaneIKxi57KbPsJgZONLE:rCbcnP4ReIZB/zfFTAJUU+Oh5/GURE
                                                                                                                                                                                                                                                                        MD5:77479BB80DD56CF87E603CA64561A0E8
                                                                                                                                                                                                                                                                        SHA1:711EB6CFA6C0D8929945A3EA7E94B723DC3A6B82
                                                                                                                                                                                                                                                                        SHA-256:911EDC9512F071D7D11A0E50F76BF20E6196913B21C4AE8D11397900BF9F9D82
                                                                                                                                                                                                                                                                        SHA-512:60C069204FAED6973A5C421CF46B9251079FFEFCDB71EA3FA7BEB31456514313D6F9C6F120F6CFE21DE1C88CEC29D44DA7C5673EE979ECA755B689599B719FF6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://tms.oracle.com/main/prod/utag.80.js?utv=ut4.48.202206171929
                                                                                                                                                                                                                                                                        Preview://tealium universal tag - utag.80 ut4.0.202401191905, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.if(utag.ut.loader===undefined){u.loader=function(o){var b,c,l,a=document;if(o.type==="iframe"){b=a.createElement("iframe");o.attrs=o.attrs||{"height":"1","width":"1","style":"display:none"};for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";for(l in utag.loader.GV(o.attrs)){b[l]=o.attrs[l];}b.src=o.src;}if(o.id){b.id=o.id};if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb()},false);}else{b.onreadystatechange=function(){if(this.readyState=='complete'||this.readyState=='loaded'){this.onreadystatechange
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3580
                                                                                                                                                                                                                                                                        Entropy (8bit):5.171092549966455
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:MthFD+bpg+oddGyCUaoddDCKLYrpVuLToddDC9m9:AhFD+b6NdBCwdDCQsaedDCo
                                                                                                                                                                                                                                                                        MD5:D13305B3E2CCC8319B7D6FF542F25FD2
                                                                                                                                                                                                                                                                        SHA1:AA47318C6ED34BCA90F226ADEEA68AF3BC2E1324
                                                                                                                                                                                                                                                                        SHA-256:C25EB6DDAC2429AB9309D0843BC5983EFA7C28093A3CC7DC92D4A6801FDFE5AF
                                                                                                                                                                                                                                                                        SHA-512:C15DDDFE9C059C63CBE47036733485B6217DEC93EBE2E81D75A2800014E8242F14F866525ADE5D725A8FB68D54F3A5AC6D4B3502CAA1D373CD5BD07E85A4D0EC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{. "languages": [{. "all": {. "color":"yellow",. "onscroll": 200,. "delay": 0. }. },. {. "en": [..{. "description":"Register for Oracle CloudWorld by August 12 to get our best price and save $400.",. "cta":"Register today",. "link":"https://www.oracle.com/cloudworld/register/",. "datalbl":"cta-0809-global-sticky-banner-cloudworld-early-bird",. "sites": ["us"],. "expires":"2023-08-13T07:00:00.000Z". },. {"description":"Oracle Data Management Webinar Series - Freedom from complex infrastructure and data silos","cta":"Register now","link":"https://go.oracle.com/LP=121237?elqCampaignId=329675&src1=:ow:o:s:feb:::Freedom_For&intcmp=WWMK211206P00010:ow:o:s:feb:::Freedom_For","datalbl":"cta-0201-global-sticky-banner-data-management-webinar-series","sites":["uk","ie"],"paths":["/autonomous-database/","/business-analytics/","/cloud/","/data-science/","/artificial-intelligence/"],"expire
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 364x138, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):9684
                                                                                                                                                                                                                                                                        Entropy (8bit):7.833480479314151
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:0nqhH0bo01MBqB260AgVhKurKd+IO0jTYnX9TIj1kEgw7lh9o:XhH0bXSpA4hKuOgIOYk1OFgw71o
                                                                                                                                                                                                                                                                        MD5:0A3476A91B7E2C0FC3BDF87C487A59FB
                                                                                                                                                                                                                                                                        SHA1:EC15C714BE9624CAFED6BCCE7F6C06876BDF6371
                                                                                                                                                                                                                                                                        SHA-256:1B71C1F09AEBC1B24C7612BAD4FA7649E6EDBF6B63455E1DB4DD1FA710441F2D
                                                                                                                                                                                                                                                                        SHA-512:516FFE5BAA3FB1DA3E6A8D9961E5BC2CA615DC20A5CAD6DB4C558D1E54B27261A352FD07CBCB4F7BEAC81BA2FA17A66D8AA35F10E8751CB1354FC7ACD5924A77
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.............................................................&""&0-0>>T.......................................................&""&0-0>>T........l.."..........8.....................................................................h.t.................1u....5\X..5\..W..U.h..}.0.0.............o(z...S.....7.`...".L...|..^..:......3:g....*b....n....)...s.).mK.....<...n..I.o..]38.VB[.}.d.......h"@.M..W.C.zA.k.F..oQ...~..=.,oJ..j.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):25277
                                                                                                                                                                                                                                                                        Entropy (8bit):4.779594240649043
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:IpF96IhQye/ISQvI/PJhOzmRZEwy1S4tk:khVKfPnRZdI/k
                                                                                                                                                                                                                                                                        MD5:6CA08F7EC1234D5F9364CD3C5F0B4047
                                                                                                                                                                                                                                                                        SHA1:6E3125AE139182FFB4082CEA129088DE1FD18F80
                                                                                                                                                                                                                                                                        SHA-256:308A0686480E2EF9E1F48C0559D16EA42FCB836D4DEEA38B5EB7F6A0C6C972CA
                                                                                                                                                                                                                                                                        SHA-512:BF79B5EEEF13D772133B5901AA278DD5BDB4534F7CE0B8C7D3DE4B09CF2BA9735502874E655F85C0FDAE870240C675A2A0909415366B2341FE8402FFD33C687A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:"https://c.go-mpulse.net/api/config.json?key=DXNLE-YBWWY-AR74T-WMD99-77VRA&d=www.oracle.com&t=5686994&v=1.720.0&sl=1&si=05601f04-ebb7-44cf-b98d-fbdc663fe7b5-s7rluy&bcn=%2F%2F173bf10f.akstat.io%2F&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,LOGN&acao=&ak.ai=604074"
                                                                                                                                                                                                                                                                        Preview:{"h.key":"DXNLE-YBWWY-AR74T-WMD99-77VRA","h.d":"oracle.com","h.t":1706098311906,"h.cr":"205599a90dcd5701e7ff99fb6a25a5730e4b7a7d-b88fea76-caa131ee","session_id":"cdb82087-e8a5-4fa9-b95f-20d099dd28ed","site_domain":"oracle.com","beacon_url":"//173bf109.akstat.io/","autorun":true,"instrument_xhr":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"Errors":{"enabled":true,"monitorTimeout":true,"monitorEvents":true,"maxErrors":20,"sendAfterOnload":true,"sendInterval":1000},"Continuity":{"enabled":true},"PageParams":{"xhr":"subresource","pageGroups":[{"type":"Regexp","parameter1":"\\.oracle\\.com\\/($|\\?)","parameter2":"Homepage","on":["navigation"]},{"type":"Regexp","parameter1":"\\/([a-zA-Z]{2}|asiasouth|lad|middleeast|middleeast-ar|africa)\\/customers/$","parameter2":"Customers HomePage Intl React","on":["navigation"]},{"type":"Regexp","parameter1":"/((.{2})(-.{2})?|africa|africa-fr|apac|asiasouth|cis|emea|lad|
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (41940)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):629589
                                                                                                                                                                                                                                                                        Entropy (8bit):5.378700606559105
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:jIRJKj9pqpxlePPRiDTBqyX1tFNPig5jp5:jIRJoYDTBqyX1Rig5jp5
                                                                                                                                                                                                                                                                        MD5:75501C964E5A8CF0B413B6807167C67E
                                                                                                                                                                                                                                                                        SHA1:CD159893267A7F470356ECB0AF6A06D5BD11467B
                                                                                                                                                                                                                                                                        SHA-256:C02A4E5D5AC4C995C9EBD548DD0A65DBF4DE77425ECDA523A8FA69DDBDAC6C7A
                                                                                                                                                                                                                                                                        SHA-512:E420011EEB0458B7D13B4B836660863D35CBADDE214AB05F45582C6CFA664541C32EB41070EFC74F9615A0D29B71177F89FE3225D10875471001531137B2DA80
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/asset/web/css/redwood-styles.css
                                                                                                                                                                                                                                                                        Preview:/*!.######################################################..# REDWOOD-STYLES.CSS..# OCOM GLOBAL ASSET RELEASE: 28.2.3..# BUILD DATE: Wed Jan 10 2024 16:12:07 GMT-0700 (Mountain Standard Time)..# COPYRIGHT ORACLE CORP 2024 [UNLESS STATED OTHERWISE]..######################################################.*/.../*! MISC + SASS */body .f20w1>div,body .f20w1>section,body .f20w1>footer,body .f20w1>nav{opacity:1}.rc34 select.rc34currencies:focus{outline-offset:2px;outline-width:2px !important;outline-style:dotted !important;outline-color:currentColor}.rc102 .col-item-w2 h3,.rc102 .col-item-w2 span,.rc61 h3,.rc47 h3{font-size:2rem;font-weight:800;font-family:inherit;line-height:1.2;margin:0 0 .4em}.rc46 .rc46info h3,.rc12 .col-item-w1:not(.bgimg) .rc12label h3,.rc12 .rc12info h3{font-size:1.8rem;font-weight:700;font-family:inherit;line-height:1.2;margin:0 0 .4em}.rc44 h2{font-size:2.615rem !important;line-height:3.2rem !important;font-weight:800}.cb89 h5{font-size:1.925rem !important;line-heigh
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1048)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3953
                                                                                                                                                                                                                                                                        Entropy (8bit):5.162235560759611
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:hC174XejuB/cTyg1y2yKy8y9yIyJyhy9ySyPyVyoiyXyMy2y0yB/yuyCyL0HQJUg:hC174OjuZfXzx014Q07asCChXJIvLLQQ
                                                                                                                                                                                                                                                                        MD5:0FBD51DD04A42A29833570736143D0CE
                                                                                                                                                                                                                                                                        SHA1:A0303CB6EFCD7732D4FB7866FE07B28B39149EA0
                                                                                                                                                                                                                                                                        SHA-256:D5F9929D0C580BBA7ECB5DA6051DC6C3F3AA417515E1387B248BF0EA84670781
                                                                                                                                                                                                                                                                        SHA-512:26B7BD4D9BE430CD24008C6BF2EE330048894B2E1F66D0C2B346B5C9FF87051B5683B52E5CFF0BCBBC5AD9A272A2150F3DD62A61AC3F40786DACAD6BA44E528C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://tms.oracle.com/main/prod/utag.42.js?utv=ut4.48.202312110702
                                                                                                                                                                                                                                                                        Preview://tealium universal tag - utag.42 ut4.0.202401191905, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag===undefined){utag={};}if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=function(o){var a,b,c,l;a=document;if(o.type==="iframe"){b=a.createElement("iframe");b.setAttribute("height","1");b.setAttribute("width","1");b.setAttribute("style","display:none");b.setAttribute("src",o.src);}else if(o.type==="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";b.src=o.src;}if(o.id){b.id=o.id;}if(typeof o.cb==="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatechange=function(){if(this.readyState==="complete"||this.readyState==="loaded"){this.onreadystatechange=null;o.cb();}};}}l=o.loc||"head";c=a.getElementsByTagNam
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):34616
                                                                                                                                                                                                                                                                        Entropy (8bit):7.99315874981933
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:sMOJt4Hz7Xa4J9o1e3LrrGhhF1BRap35h0JmMF3DiRs:sdbwzDt9+KrrADMp0mzs
                                                                                                                                                                                                                                                                        MD5:AACED044E5BFC60A3D924556083316C9
                                                                                                                                                                                                                                                                        SHA1:8BE68BFDC762FB53EC707770CA5083405ABD8D3C
                                                                                                                                                                                                                                                                        SHA-256:F244F79ACCF93BEDD3250C78893CD7FFD92810C96518FA916A6050E58EFC1A47
                                                                                                                                                                                                                                                                        SHA-512:8159365E94A8834C5ACBD03D29C27717A472C7D2CDFDB46C5780A01D9AC0B63600650B2B96722AFF683864A43867C34CBE73A5F5028CC23ED88F415291C7C856
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/node/oce/storyhub/prod/api/v1.1/assets/CONT73A25CE13D5D42A684A14D882EB5F10C/native/rh08-OCWTLondon.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................*...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........t....pixi............ipma..................2mdat.....f-.......2........q@...n].?R.X....{.....06.7S. ]...#.`..6!.tzC..,.3....K.q.qbl.I......*...bf.....-88'.;.H_Z7./H...2x......W.(2.e./N.{..=.e...m.y8....."a8.4.dJ.,....0.h..4^|YV.>J....6...oP@...."...........Zf....I...fKz..ED.1b..px.Ve.\.?..:sx...!....E..EZ...%.=.....%..:..N.X9.\.N.O..A..-CgjZj ........I#..O|ig_..?.N..F...B$..'....:...K!.R..[.]8`.c.-.....n...U.Y.D.......l~+.....'r.\..[......~..5^..D.h.J^g6....Y+.#...H.E..............V....}...;..u.MAD,D..e..!|....-c.....t..B.GMgR.c.|.....<q.3..d8.b\..2..k`..s.0......F..7.`.y....8.v.a...>..v...]...U..+CxyE.......&-....y..3.k...^T../......wm..+....mMJmcH....Y.[/...I..].W.V..iD.&+X...d...H..:G/.kk`[O..a.....#....F.?,...!..e..W....9.......
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):148
                                                                                                                                                                                                                                                                        Entropy (8bit):4.835703936133663
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:tRBRNqo8+IjSKcvUVY4q7SLvDmJS4RKb58ZyAVkFXOtGVZHKbBiv:tnrVzUOtumc4slfXcYx
                                                                                                                                                                                                                                                                        MD5:DEE08DB9405011E7FDAE3A5704C19302
                                                                                                                                                                                                                                                                        SHA1:66DAFA39D6EE12F83BDD0B109CD355CEEFAFA6D2
                                                                                                                                                                                                                                                                        SHA-256:CAC22DFD1714CE9842413CCC8A0679AC64E899D5BAA2BA2412672FAFAA2869BF
                                                                                                                                                                                                                                                                        SHA-512:4D313A7BC7105779DC8B8141398202E21CE08012FD9D6E33510A8657881E3BBB3F4C3777F1DD8D81E94C2BDBD1F5DF60DF3166A95C00A6A82959742C55727218
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="6" cy="6" r="6" fill="#024B7E"/>.</svg>.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):8
                                                                                                                                                                                                                                                                        Entropy (8bit):2.5
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:x:x
                                                                                                                                                                                                                                                                        MD5:402E7A087747CB56C718BDE84651F96A
                                                                                                                                                                                                                                                                        SHA1:7CE01F6381463362CF6AEF2F843A59261E8F5587
                                                                                                                                                                                                                                                                        SHA-256:662EFAF46C617DDBCB8FF4A2A8F64CFFD3D93630F1003F8E66511F369B87730F
                                                                                                                                                                                                                                                                        SHA-512:5080D776D0B123F20E97D44472EF2343BC022105AA67FC802B71668BAEB74A81530355589D50B1142165D17EF995AEAC196B6C15136D518A1EC0ABFA13C91D10
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:Success!
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):7922
                                                                                                                                                                                                                                                                        Entropy (8bit):7.953591319920879
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:rG2sSct+uD58K0VMGzrsN3572fQbZB1vb9gvug:rGPP2fzrsN3x51B1vbsug
                                                                                                                                                                                                                                                                        MD5:5880B1DBF1A7EE98324D4161E34AD3F8
                                                                                                                                                                                                                                                                        SHA1:336302ADC47E7666A5ECC42D8AE8656BA0AA443D
                                                                                                                                                                                                                                                                        SHA-256:AABDD684CA651BCDBF7A087A130B84932D9A40D6AC5D80F47FF396EA90DC0C70
                                                                                                                                                                                                                                                                        SHA-512:A24501BDD4BEBA826C421CDA0DD7BE52D98A9AF4CE462D7680A921A9375C4E3A11EB1AE467581AE7460F0F078DDC29965680D65F8FF3DC2E18361D999BC2EF74
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-4-oci-basics.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........h....pixi............ipma...................mdat.....b;.v...4 2.;...I$.@.^.R.........5[~..<`L...?H.._F..D...g'a./...U.,>..z.....)......lvL....pv....LU..m..@`..M...A....`3....!O...>..0U>.i.......=.....(.OK0.?...c-..Ga.m...`....T&*.c.....<<i.`ry......0..'qc...V.........h..H..6..bO.L..L>B........)...U.=...u..G..i..j.....A.(..w..8B.K'..."..[kwQ.$...2r....o.F]..2..|...H{w.\Nb..O.........L.s.....)vc...-F...]...]......'..........,.c.)...pFY. ,..=a`.1.......7J.^..c...I,.I/r.>..m.@.....AmD:|.....n.I.o*{=...@...b...m.e.x...(T8..1K_#...B.B...I.UTsf.....(...7...H.Wzd...\o..MzV.n............,@6....!.3...f!...I^I.".v....U...,.......i..~|..v.>.Z......+...c...M1"F....A..HO.".0.....K.u.w.]mH........2Q....-[.....x......._.l...=......a6..v...jQ
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):10092
                                                                                                                                                                                                                                                                        Entropy (8bit):7.96154529577658
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:rGhmRXNObzwguXTUArtU/lqj9KeDgRx1lPqb3TD06zh/:r9NObzwguXcLSb3H06zN
                                                                                                                                                                                                                                                                        MD5:1F96B402289488FB07440BA81AF23621
                                                                                                                                                                                                                                                                        SHA1:72760084013D08AE32F2502B3F19CADA27C98C09
                                                                                                                                                                                                                                                                        SHA-256:BFABAC4E77EAAF15DDC08D7D1196747319D7BEBA2F8956EA29473DC839889135
                                                                                                                                                                                                                                                                        SHA-512:2D1666022C5B9FA6C376C85E70A0CA0683A601EDD1F0FF0072E9D726B9357F2FFDE6220B488EEAA3261A3030A0C20643416A1D62F804F6207B805CA72EB41C75
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-22-oci-basics.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................&^...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........h....pixi............ipma.................&fmdat.....b;.v...4 2.L.....q@.^.R.2..&...%.~..D....m..jb.</.R(>DhKe.:&.`k=8i`Y.. .~~d.....l.A....^B.o.F.*.....q.4..........thY.R!kT./E@...I....+@^.i..#z.bk.}_...~.. |:I..5".^U.....0t.k..@u....5..~.:....._y.$.7..rzR}mC:5y...5Y!..Rc......S.....)v4..e..%.`,.......5..?..|H..f..^q...o..C......'=.=.....R.+I.nIO.ns.D...(.Y.-8.}....b.....h.BG%.p.;..j.....h..H1.!c.G.2....Pj.._.c.6w.....hn.!.?..Q....../5.1.U.V..`~.\..../.y....L.h.L....7.....%......%...o..uo.<.{.9.4.V....t.Bs.b.8.7,<c.ca...U..5..ca.........._..l...tG.k..1E*.%R.}{.0...\.b..X.o....J._Wq...H........[....}...L..2.H....gY..,y..%..........M..h.|...'....F....B.....r.=r..6\:...VEt../..A.C..1.....e..s.{B..3`dE)2.3..(...m{RX....2... .6m.;...4...y>..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 658x370, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):52401
                                                                                                                                                                                                                                                                        Entropy (8bit):7.985354194773722
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:9w5U7L3poQvAOYwA1Y1dD4j1QncrqSX7aeIOU11LuW6gj5M2r6Q2PrbKtHR6+h1:9w6veQvAO81YzFcrqwJ0LubgUP6VRL1
                                                                                                                                                                                                                                                                        MD5:EB128AA51E59AA5233374009CE21CB28
                                                                                                                                                                                                                                                                        SHA1:53581A244588EF31CB5A1C46DEA5AF849CD25FBF
                                                                                                                                                                                                                                                                        SHA-256:4A3083BD625A276D486EB4F0BC0043362D25624B211ED3C041284EFD84F839A9
                                                                                                                                                                                                                                                                        SHA-512:436F2A511C57FC79E85788212E3CD0C449184DE3075D75F6EF43546A350553ADD9A78FBF3B491F50AEA918CA04FD7B915AFAFC3395DE8B8BF3784E4E9D016904
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF.......................................................... .... %...%-))-969KKd............................................ .... %...%-))-969KKd......r...."..........6....................................................................26}\....)G\O1*[..i...t.Z..0F..2...).....t..V_.MG...'..r..y..x).^s.............1v...9......+....+L.....9.z.??'#.....y...2.v.z9O7......G+......p...\)8.`._.q..<.M......[#..l.....p........1Z..l....o.\e...ir..U......'W..j..~gc.6._...j..............5..aZIYLSJ....j.$+.j.r.f.f~.'Q..".u.1@.W...q.N....:P0.L..a.r.tl]..x._.6.|.)z....'l.d.F.-.<......3...M..=.%..}.(..0ZqZ.......U..T.Q^.?.=.M.....].j...C2..Ez)LO.|..ye..w...ac..].+).e..)lp.....w....V..f.....P.#......j7s"2.B.^..r..nz..6.).EF.U.....B..4..*u#/S.q..Tms...fJ.uXx.v..[3.jY..t..^2..rW..B.5l.J.a:a.o..v_j.Zt.4......Z.#.W(Z=G...(.^.....Z.H...%..SwV.[.Sj.Q.].$....-...K.,.N..S......F.E..?.@...gW....3.0J....6n.i.%.....j.F...f.......cYDu.N".?}r..~...F1~.....]HY]}..8D...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):11469
                                                                                                                                                                                                                                                                        Entropy (8bit):7.814641489048626
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:b1iLhh8+sf40YxPHU67Qa8yKkAcArqvym4xGlE7BS2lvoyaSHWT4y+tdmRbfT:EJTVHU6ca8yKciOtKmEtS2NoyaS2T4yX
                                                                                                                                                                                                                                                                        MD5:2CB8BF485779F437651D8AEEF70DE452
                                                                                                                                                                                                                                                                        SHA1:EA87F6A30ED57E08F3C9C24498FC452105A55E9A
                                                                                                                                                                                                                                                                        SHA-256:A19481BA883D2F3BF88B2F10AF6CF135589E2F4B93A5A308443824C2C73BB03F
                                                                                                                                                                                                                                                                        SHA-512:CB34EC7104ACD16131ADE87145349859AEF36E64E77B49CC3389981EC2A65647C486D9F53D61BDEB1F168546BEAE9B21813950AFEACEA5018CE44E0523BC044F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF..............................%%.." %%%%%.'10-'--5=PB58K9--DaEKSV[][2AemdXlPY[W.......0../]=76WWWWWWWW]WWWWW_]WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................<......................!1...AQ."2Raq.........b.Br....34.#$...............................&.......................1Q..!2Aq.".a.............?...........................................................................................................................7..S.9.a...a...U.s.D..K..<..UN0.....4A....a...z.|c...S.j.o....o.}>|c...S.j.qj..7.O.'.<..9F.7~.>1....'.<..9F.7~.>1....'.<..9F.7V....o...v....S.>\.t>.S..o.}..j...Nx.s...=N.9.b....7.5Nx.h...58...I.....9.........o...-.......-.n.2|c....O.y.a.r. n.2|c....O.y.a.r. n.2|c....O.y.a.r. n.2|c....O.y.a.r. o}.......U8....8....v........s~.T..7..S..o.}*...~.T.<.A..*......e..[.O....w..._..n.>r...kv....u....|..O..|.......U.T...~Y...^.q...._.K......\.........t...~X..._........t...G.z..\...q...._.K.......t...@..Z.n.9.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1345x494, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):51211
                                                                                                                                                                                                                                                                        Entropy (8bit):7.967378120542934
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:BBDK/KtTlQ0k4L9GhRrMiRxRW5tOoc3/m0H5N:zK/KVlQ0TLkRrPRxRW5Y/m0H5N
                                                                                                                                                                                                                                                                        MD5:2500851229D87D9D2864D5DDEEC1DC08
                                                                                                                                                                                                                                                                        SHA1:955AA2840B2D64E12D6B6C5653C22B8703F34684
                                                                                                                                                                                                                                                                        SHA-256:FCC90B3F0BA306F061277711304B1D4D7F8183F991791ED23AC8B8097FD9472F
                                                                                                                                                                                                                                                                        SHA-512:A47FE5A1D1F23F6E6B401B2D886F4F092B514EDC74601411D3804C01C3ED14E98FA97479AD2FA7C554DE3858719CC7DC82C7441DA0503F7A5E61AACFA8108B62
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF.........................................................................&$&22C...........................................................&$&22C........A.."..........6.....................................................................l.......... ..^*%.Y.YB..#....V!..dc.....ea&V".P..I..fa..Ff....g....V!..e.$..31..Pfa&h.\.C+...30..#3...30...L.C,.+..V9..2.J.."....J..M$......................J*Z .%QeE..$R..!o.....QeE.-.....u.i.....U..=W<S...a../l4OM..[&....,...E....:.=C.s...P.'..t.fN.....I..M.i$.F..../..k.+.q..e..5.z.y.-J&....P^q.^qZK+......L..S,...+.If....%...................U.AeD..........b..".........nD...S...g.}N.:..U.....k._S.O5,.c.EoK&..2..Lg....[....B&(^".I....Y......"..8.V-.d.`....2B.$\2g.Zo....6.t.^...K..K.ka\.V#.:.[.I......M...e.P.'....e...5.....i....."@........J.J ..........!.B&*.dL/U.%..d...s.C.np.z..Q.j&.h.W.....w..={...oc..v.....?U...A..G"...X...d.L{]U..6...<..o?u.....q...&.Y..n..k.|~....q.O<R...6.n[.w.k|~...h[.E.)E......g.V...Z..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32098)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):101219
                                                                                                                                                                                                                                                                        Entropy (8bit):5.5528176840200185
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:q6o9bcpWoraMVwSrutmMiA+78/8jp6Ugdd:gcoAgUgdd
                                                                                                                                                                                                                                                                        MD5:E7E39108AF0C932C2677BD21FDBFB398
                                                                                                                                                                                                                                                                        SHA1:65AE3CC5516499A390672128F3D73EE7EFE2EE5B
                                                                                                                                                                                                                                                                        SHA-256:C3F08570A90F007376A039E23281113747F32EBE01315CF226661B85C6038D9A
                                                                                                                                                                                                                                                                        SHA-512:5C9BBD2BEB1B1BB519368FDAB8607CCEA1B3F862DCF207FDC4CA02683452C19E48A22AE7072777D7BF435C0DB7022407D1C20CA5437923A4323692FCD9855A81
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/asset/web/js/handlebars-redwood.js
                                                                                                                                                                                                                                                                        Preview:/*!.######################################################..# HANDLEBARS-REDWOOD.JS..# OCOM GLOBAL ASSET RELEASE: 28.2.3..# BUILD DATE: Wed Jan 10 2024 16:12:07 GMT-0700 (Mountain Standard Time)..# COPYRIGHT ORACLE CORP 2024 [UNLESS STATED OTHERWISE]..######################################################.*/...!function(a,b){"object"==typeof exports&&"object"==typeof module?module.exports=b():"function"==typeof define&&define.amd?define([],b):"object"==typeof exports?exports.Handlebars=b():a.Handlebars=b()}(this,function(){return function(a){function b(d){if(c[d])return c[d].exports;var e=c[d]={exports:{},id:d,loaded:!1};return a[d].call(e.exports,e,e.exports,b),e.loaded=!0,e.exports}var c={};return b.m=a,b.c=c,b.p="",b(0)}([function(a,b,c){"use strict";function d(){var a=r();return a.compile=function(b,c){return k.compile(b,c,a)},a.precompile=function(b,c){return k.precompile(b,c,a)},a.AST=i["default"],a.Compiler=k.Compiler,a.JavaScriptCompiler=m["default"],a.Parser=j.parser,a.parse=j
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):15406
                                                                                                                                                                                                                                                                        Entropy (8bit):2.2829750968309526
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:KOoJLLLauaRdIpMlTTTTTTTTT89+7Nkkkkkkkkkkkkkko4OIMdIk7:K/K37g7
                                                                                                                                                                                                                                                                        MD5:A59D7F00E8231021F7A84333923C04BB
                                                                                                                                                                                                                                                                        SHA1:5E63736AF3495B8104E1593FF17528E0AFCBE797
                                                                                                                                                                                                                                                                        SHA-256:2FD4F0EF64EA34FC2F73D168DE23B663C4FB23FC24BD0619F4FA9E480E13891B
                                                                                                                                                                                                                                                                        SHA-512:CF8A6F646DB04176375912FDFECC93A303921CF1C63ED5DFCE1CD5C8E6AF140A5AFB9769078F8E96E083A498AF0C506C67212F468EB56B629C66ED4CEBF22A4E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .........................................................................................................................................................................FX..@S.(@S.(@S.(@S.(@S.(@S.(DU..........................CW.rDX..DX..DX..DX..DX..DX..DX..DX..DX..DX..CW.r............DX.DX..DX..DX.CX.CX.CX.CX.CX.CX.DX.DX..DX..EW.....DW.aDX..DX..EZ.%................................EZ.%DX..DX..BX.`DX..DX..DX.@........................................CV.ADX..DX..DX..CW..................................................DX..DX..DX..DX..@@..........................................33..DX..CW..DY.DX..EY.Y........................................DX.ZDX..DX.EW.FDX..DX..CV.P................................CY.PDX..DX..CU.E....DW.{DX..DX..CX..DX..CX..CX..CX..CX..DX..CX..DX..DX..CX.z............EX.CCW.DW..CX..CX..CX..CX..CX..CX..DW..CW.EX.C..................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (19683), with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):21920
                                                                                                                                                                                                                                                                        Entropy (8bit):5.56836665321468
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:tCwvL1TosYMqeqGqxy29QJktaH0pEWwqqTEhrdm8ILKfdrvb4cPRCyjhyTWK1Imv:IGL1T1FqeqGqg29Ux6pBRFsTWK3
                                                                                                                                                                                                                                                                        MD5:502A4D288B21017E3686107AC6555190
                                                                                                                                                                                                                                                                        SHA1:0474F2F5FB31476DD25DC46250B075CC2C7CE59D
                                                                                                                                                                                                                                                                        SHA-256:801E9D494EEF1C08511CEC27B7E6203F2C9CACFB2795F775C2D82FABE34BDED5
                                                                                                                                                                                                                                                                        SHA-512:69D7C59E5FD4DE5DF88C70510CE4FD1A606D1F0295AEEE039FF784E9715BC6C455976F62C8A2D9E0F6BF7A9F9511E070870A61C00C14690B2F846261F4823CA2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/asset/web/js/settings-v2.js
                                                                                                                                                                                                                                                                        Preview://v.6.0.2.ui: Spain support 2023/09/11 10:22AM PDT..//v.6.0.1.ui: logs removed 2023/08/07 15:55PM PDT..//v.6.0.ui: LAD countries for modal bot 2023/08/03 11:39AM PDT..//v.5.9.ui: English countries support 2023/05/22 01:46PM PDT..//v.5.8.1.ui: Validation for countrid tag 2023/04/24 09:31AM PDT..//v.5.8.ui: Env variable supports domains different than oracle.com 2023/04/21 12:04PM PDT..//v.5.7.ui: Env variable is set depending on the URL pattern 2023/04/21 09:20AM PDT..//v.5.6.ui: UTAG change: 2023/04/20 08:49AM PDT..//v.5.5.ui: Missing links for Adobe Metrics, close button and Production channels: 2023/04/19 16:16PM PDT..//v.5.4.ui: Adobe Metrics metadata added for missing buttons and links: 2023/04/19 12:40PM PDT..//v.5.3.ui: Chat live with a sales expert and support events added for Adobe Metrics. navTrack call withough S: 2023/04/17 14:56PM PDT..//v.5.2.ui: Chat live with a sales expert and support events added for Adobe Metrics: 2023/04/17 14:07PM PDT..//v.5.1.ui: Country tag valida
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):8057
                                                                                                                                                                                                                                                                        Entropy (8bit):7.94728483671162
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:rGQCUdyn/BKd/RD7DPaWTyOHu1XJuzytPn6rL:rndHzTyOIwO9m
                                                                                                                                                                                                                                                                        MD5:FABE4F22AEAFF21CCC62A191B90F51A6
                                                                                                                                                                                                                                                                        SHA1:9E6F19EA86C748ADC243E15B34DAA59652D11C49
                                                                                                                                                                                                                                                                        SHA-256:6311690CCF90FD48BF273711FB7C8302E68898BECDEFBF2BC444F368D4083F94
                                                                                                                                                                                                                                                                        SHA-512:98B58F87CF7AEC15687F7B73F5BBB751C6FF1CD2DDE7794F633BD992A76A3AA72439A8351FDFC7215496E8B5A0D48ECBEADA2CFB821FF4F28ABCEDD612980B20
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-23-oci-basics.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................k...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........h....pixi............ipma..................smdat.....b;.v...4 2.<.... .@.^.N.....|O..~..(..r.AU..D.....AD.a..kn..oI...2|...@L...$."f..\...W...7n\.T5......t.<9...F..T./.6v..f..?...z.9pk.Q......X.o?..w>.6 _........|N.[z..!g.J.{..u.JJ.Cn.;..P...*..n..W.|ln.U..'].T....7...V.Mu!.MH.....S.t.H...........cR.+.*..0<........l7.<k.....@...beR+a>.........$m.....&.5.....=^.}_HM...N.;...ni..&Hm[.....x....C1.........H.@.....eW..U5r.ie.<).C...C.k.OU?.;...xL...n.K..BD...'" ,....Qh.C..(..6].$...j......be.?5.d...s `Q..`S..N+'...cM)..-..0j._...ar.U.|.o.._..s@..$.jTJ........p.I.B....q...<'.Dvv.....U..!.Q.d1. d.o.@;........S\.(.OO.o.oXA4.h..,.;.V}....]..H.U..Su..~..u..c..8....#....-..m.dX......?5..y.j.....K.......#...^'...i...<.... . .J..H.;./.....65...QO......Y.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):15066
                                                                                                                                                                                                                                                                        Entropy (8bit):7.86785009892683
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:6Bbbbbbbbbbbbby9bbbbbbbbbbbrdob/GUf0tlY8bbbbbbbbbbUsjcrb5ETanf6o:bFdO/FcL/cr+TKja79+chjSp+cFpnTp
                                                                                                                                                                                                                                                                        MD5:4F3272B1AB3EF6F4008D081D4DC93AB6
                                                                                                                                                                                                                                                                        SHA1:C2EE900F176E7483F0025580C0D81AFBC4120AEA
                                                                                                                                                                                                                                                                        SHA-256:82E6D0EFB66976C765A3046C944498E531056691C741795FA45095AFCEE516AC
                                                                                                                                                                                                                                                                        SHA-512:4C04814A5458853E0FC06C85E8CB973A506BD3A49A21B933203FA947A7D22A79082C3DCE8A058F23EFEBA8BA4503FF6E65BE60043B5895A7B1CE3580D32E918E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................h....".........................................R.........................!.1A.."QUa....2q..#R....BTbr..........$e.....3Scds%&45C................................3......................!Q...1Aa...q....."2....R..#............?.." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." "".)c....7.a^m9..cx....8.k.S.:"tR.7=..o...ss.>...+...c.:"tR.7=..o...ss.>...+...c.:"tR.7=..o...ss.>...+...c.:"tR.7=..o...ss.>...+...c.:"tR.7=..o...ss.>...+...c.:"tR.7=..o...ss.>...+...c.:"tR.7=..o...ss.>...+...c.:"tR.7=..o...ss.>...+...c.:"tR.7=..o...ss.>...+...c.:"tR.7=..o...ss.>...+...c.:"tR.7=..o...ss.>...+...c.:"tR.7=..o...ss.>...+...c.:"tR.7=..o...ss.>...+...c.:"tR.7=..o...ss.>...+...c.:"tR.7=..o...ss.>...+...c.:"
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (461), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):461
                                                                                                                                                                                                                                                                        Entropy (8bit):5.3202978914406875
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:fbjqQEeUIvFTDmERFS7fMDKoSvZEqk3Akw6gcMlH0sA3MEKw6ArYn5Q:fbjo3IvFjRY0Dbk+qkwHPcMtGbpY5Q
                                                                                                                                                                                                                                                                        MD5:9BEE2D072B21702612916DA6F6D5D52D
                                                                                                                                                                                                                                                                        SHA1:84D7DBE9FDE9779A275C1E55C5E4D3E7E353CFA1
                                                                                                                                                                                                                                                                        SHA-256:1C872AE0386E2F5EDB76B3D84BD451E071E20B20F9A2612C54B40041F7F42A38
                                                                                                                                                                                                                                                                        SHA-512:81443B3E4B141FB5CC516A8BF3322C12F03ACFDEAC128BEED63A0998EED167DD65C11F5C6A175F7D9A9CCF5CE0CDD9E7696803B39C263C359ABF410F7A72418E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/product-navigator/_next/static/chunks/95.a2ecbcee8e482bbe.js
                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[95],{2095:function(){/*! ORACLE - PROFILE */var a=new function(){var a={};return this.value_enc=getCookieData("ORA_UCM_INFO"),this.array=this.value_enc.split("~"),a.version=this.array[0],this.value_enc.includes("(null)")?(a.guid="default",a.firstname="",a.lastname="",a.username=""):(a.guid=this.array[1],a.firstname=this.array[2],a.lastname=this.array[3],a.username=this.array[4]),a};window.USER=a}}]);
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):12504
                                                                                                                                                                                                                                                                        Entropy (8bit):7.973348943032284
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:rG+tAXoBvnjDV/nZLP7Y5dk3tVyRaeCM97bi/M5fJSERNYVreUQKP9E7cWCbDkD:rPAXoBvjBusB1M54fQKicWCnkD
                                                                                                                                                                                                                                                                        MD5:67EAB2AE75872B28511E153DB92F64AF
                                                                                                                                                                                                                                                                        SHA1:2B29CC73CC43885DF1ECCACACDDDA6CAAAB05684
                                                                                                                                                                                                                                                                        SHA-256:DBC4A0AFF58788D063AA60BF114E2F2C5C63094E82E6B879CB5872231B0FE38E
                                                                                                                                                                                                                                                                        SHA-512:18439C89F2D70BECCDC1DAAB825FC5A1C57DCBF938344362D471D5C1F83C8B32F8B4B55F9595A6945D95AA5A7EBAE7DDFB4306FA7085714E6EEB80124D8E6B48
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-20-oci-basics.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@................../....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........h....pixi............ipma................./.mdat.....b;.v...4 2._...I$.@...$....l^....".....9..0..F.._\2P...Z.U:*7B....h<;q.|........!.~............z.S..6....n.H..o..Z...u.db..p&YY.;w>.:.+.8+..(W.C.>9.s..O`*......O[.W...d./...Z]. t.C!M..|...]\hNr.T..M.Bv..fV..9.x3T.Y...4....3../^."l_j6...Z..gN...L........D.-........4...y..M.*^.I..Pf..\..zd..,4.s..cH..........&.k.f.v.Y*.0.V9.<g.ks.F"....&|3.By..%......)m.l#X...=....h.uM;.._%..........c.G....F.W.......F.....x.y........"8...S...ncD=^.........T.'*....C..P.I$hAr..W.#/y......K$./...$MS[0.0.e...H.;`.q,..d2..KQQ..........\...c.}....lFGl..t.u.?.o..3....w..nV....N...[1....N)_.C.U ..U......N.,..?~.p..w...fE....(gn.4...G..[h..^$.`M..;..y..........3.f&M...~..{.)M..r...9.W._~...HU6.V..#...h. .[DxA(....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1654
                                                                                                                                                                                                                                                                        Entropy (8bit):7.582854508194505
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:rGAc/jBAcm9hcPK7N1wFIgT2RUmMSp3eFu6:rGPBu9h7N6FPTA6
                                                                                                                                                                                                                                                                        MD5:1AFA4A6A823ECBB9F9EDEEDEEEF11E74
                                                                                                                                                                                                                                                                        SHA1:6BABBE169D5E400FF8C62D76F51574F3CACDF8BB
                                                                                                                                                                                                                                                                        SHA-256:CA8F487D900A8B3291CC3124AB4AC23ECA0514C778CB8FAE55DD4E0C20713A08
                                                                                                                                                                                                                                                                        SHA-512:BFAF85C653DB39211B6E096F6D41CD2F94C4802BCFFAB23C056444753FBDCD0C8682363E440862C000F0505947ED846D80E21A9B9BB843040E0BFEE0EDFE186A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rh09-oracle-for-azure-thumb-1.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................h...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........}....pixi............ipma..................pmdat........0@...2.......a@.^.j.:...i.Ye:.....Xn..'.+..b.".wz..>....%.i..kDO.q^..,.,.F@....PdN\R5..6.., ..\o.!...h.q...jUE.|.....t)..:.?j.ZI......c...P.!..{.T.....(.B........Z..j.........|..w.....p...b.e.......Z..~V- .].+`q......y.......;.....X>T_]....jA.X..|..(.9..v..Hr.&"xc.....;[....%W-Q.....%..3...{..`.4zS....z._>d7..o.n.R.k.......G......E..aVT..0..@L...Q.S.l?Cs......i..<..1St...Dr^."9tx.......pZ......]Ro..qf.]..y.4.Z..N...~..L....E..........~.."..$.C....<.Z.. ....M.f^..;.t9.4........A..af.....i>...`..7....J...`..'...e`5..}B:.e..H...4u.E7;a.-...v~%4..i....VW...........z.iX.\..4x.....6'........laC....S.y...h.)....i.o..".P,yZY..f(tP..._..B!..k.uk..&...S].eR$N...f..y.?,T.......O...f...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 658x370, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):82542
                                                                                                                                                                                                                                                                        Entropy (8bit):7.980278131105762
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:CDl7wfs9lbpJAnmxJ/AXpCYDwAAvvJtHwKgJKFY3s0e5lB3iUqieqfm8I:Cef4pJAnE/AZBYRllgJK+tbYeqU
                                                                                                                                                                                                                                                                        MD5:8DB751CCE64A19AEEF819D5AEAEA1528
                                                                                                                                                                                                                                                                        SHA1:3C17979A22244B7170CB38901037E10BE2C5309F
                                                                                                                                                                                                                                                                        SHA-256:0BA463B8163780AB180F24CBDA0D071268784C4A5466101DC2E7A8F9C6F03300
                                                                                                                                                                                                                                                                        SHA-512:29124792DF80CB0D9BB3436DD5AFBEEE4ACB90FF5A371830B948949D5473EDD356D382651761DB7C3319F5DF82B20259D46189A00EE87F5081F601786B672F5E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................#....#)" ")1,,1>;>QQm............................................#....#)" ")1,,1>;>QQm......r...."..........6....................................................................|..[.,nfC...2..QOa...w..].....6..q...e....&...o....c..%Y.@hM.L.o...8Y.....Y.0c.1..Ey..>.'..[C...Z.Le_....a....%.i..<...EK.l(.U.....:g...TZt....%.....)<.....I..........%....0.."..p..-...../H.[. ....z,.uc
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):27754
                                                                                                                                                                                                                                                                        Entropy (8bit):7.93336562523548
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:9cbn0L1bRLlYJLFd+OZg5JFyNmAbdiBhxuL+CW99rc3YA:9cb0L3OdFZg5aNmAbdA6DIVcB
                                                                                                                                                                                                                                                                        MD5:B9745E61A5D60E6F20F1543EE8D225C3
                                                                                                                                                                                                                                                                        SHA1:BA410E497FAA00CC305E40651F2BBF9B47405577
                                                                                                                                                                                                                                                                        SHA-256:DA79E3F292C9AC69B2A34276D1A52CCA5BE8FB79AC7FE4959BEDD285CF60226D
                                                                                                                                                                                                                                                                        SHA-512:7FCFCD68A3DA460CF347D59F78C73BF4D3A6F6867E1AEF6E7E754AE35B02A13476E448C2B230B74A0244F4637F982FC1F35570B421CD8F264891C9A4951184BA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF........................................................................".............................................................................h...."........................................W..........................!..1"AS..#Qaq..2B..$Rbr....3CD....%4Ts....5Ucdv......et....................................;.......................!1..A.Qaq.."....#2B.....Rr....$35b............?..e.c.c....0.1...c.c....0.1...c.c....0.1...c.c....0.1...c.c....0.1...c.c....0.1...c.c....0.1...c.c....0.1...c.c....0.1...c.c....0.1...c.c....0.1...c.c....0.1...c.c....0.1...c.c....0.1...c.c....0.1........$....?,..bdk.$|%|..c.#.+...61.k.$|%|..c.#.+...61.k.$|%|..c.#.+...61.k.$|%|..c.#.+...61.k.$|%|..c.#.+...61.k.$|%|..c.#.+...61.k.$|%|..c.#.+...61.k.$|%|..c.#.+...61.k.$|%|..c.#.+...61.k.$|%|..c.#.+...61.k.$|%|..c.#.+...61.k.$|%|..c.#.+...61.k.$|%|..c.#.+...61.k.$|%|..c.#.+...61.k.$|%|..c.#.+...61.k.$|%|..c.#.+...61.k.$|%|..c.#.+...61.k.$|%|..c.#.+...61.k.$|%|..c.#.+...61.k.$|%|..c.#.+...61.k.$|%|.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4295)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):75300
                                                                                                                                                                                                                                                                        Entropy (8bit):5.40931589932044
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:/keuRPglpv57PLKJtsvARsW3eCKO5Z6XphfHogix:iajWf0hQgy
                                                                                                                                                                                                                                                                        MD5:3E137AF1EC97728E1927A15E83A3ECCE
                                                                                                                                                                                                                                                                        SHA1:5DDD40CA9EB3CD5C1C0AE4264B42FB192B220C60
                                                                                                                                                                                                                                                                        SHA-256:3499561CC4D1722457C981ECA197153689206C7293A9AAAD4FEFF42E039DFA85
                                                                                                                                                                                                                                                                        SHA-512:2828019942EA4DE96DC76A14CBD065F5C73DE1274579BD2FBE55779AD0D9B4CCA1377FFCCC18B9BFF5B7CC6AD0F74081121ADC3C18F27DE47F72A8CF6EB3C41E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en-GB" class="no-js"> start : Framework/Generic -->.<head>. Start Framework/Head -->.<title>Universal Global Navigation | Oracle United Kingdom</title>.<meta name="Title" content="Universal Global Navigation | Oracle United Kingdom">.<meta name="Description" content="">.<meta name="Keywords" content="Universal Global Navigation">. Container/Display Start -->. BEGIN: oWidget_C/_Raw-Text/Display -->.<link rel="dns-prefetch" href="https://dc.oracleinfinity.io" crossOrigin="anonymous" />.<link rel="dns-prefetch" href="https://oracle.112.2o7.net" crossOrigin="anonymous" />.<link rel="dns-prefetch" href="https://s.go-mpulse.net" crossOrigin="anonymous" />.<link rel="dns-prefetch" href="https://c.go-mpulse.net" crossOrigin="anonymous" />.<link rel="preconnect" href="https://tms.oracle.com/" crossOrigin="anonymous" />.<link rel="preconnect" href="https://tags.tiqcdn.com/" crossOrigin="anonymous" />.<link rel="preconnect" href="https://consent.trustar
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7905)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):22054
                                                                                                                                                                                                                                                                        Entropy (8bit):5.1670273304631875
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:TliMoI9RM10xU+UweekkgeVkBvenkxbYkCzLDGN5qvLWZvkTqvkxQmzm8mtKDQE9:Toa6pusSLDsaDD26BaFXvodLNnWcVa85
                                                                                                                                                                                                                                                                        MD5:DB15E2C6CF0D12F83991E7EBDD029C39
                                                                                                                                                                                                                                                                        SHA1:EC3662A71383D6BC5F07F7152B676C67FF205004
                                                                                                                                                                                                                                                                        SHA-256:9D36CD3151FE8D396532F01378628FA2F2CE9FA9166D7C0DCC470B9A648990FE
                                                                                                                                                                                                                                                                        SHA-512:4AAE3B5A023DE69905439F76E4D2046CFC95F6095ADEFD454A8BF238B20B0D29C4A28D4DA5E1441FF4F5B436456452E3CBE1CE4996EA58F8CD21D0AFB3BA6EDC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://tms.oracle.com/main/prod/utag.sync.js
                                                                                                                                                                                                                                                                        Preview://tealium universal tag - utag.sync ut4.0.202401191905, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{try{if(typeof utag_data=="undefined"){var utag_data={};}.if(navigator.doNotTrack==1||window.doNotTrack==1||navigator.msDoNotTrack==1){utag_data.consent_do_not_track=true;}else{utag_data.consent_do_not_track=false;}.if(typeof oracle!=="undefined"&&typeof oracle.truste!=="undefined"&&oracle.truste.api!=="undefined"&&typeof oracle.truste.api.getGdprConsentDecision!=="undefined"&&typeof oracle.truste.api.getGdprConsentDecision()!=="undefined"){utag_data.consent_decision=oracle.truste.api.getGdprConsentDecision().consentDecision;utag_data.consent_source=oracle.truste.api.getGdprConsentDecision().source;}else{var oracle=oracle||{};oracle.truste={},oracle.truste.api={},function(){this.getCookieName=function(){return"notice_preferences"},this.getStorageItemName=function(){return"truste.eu.cookie.notice_preferences"},this.getGdprCookieName=function(){return"notice_gdpr_prefs"},this.g
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):37994
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9934602021400325
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:Edjy9XI736yzfZCp8Y9noA7s29HPHxI0neGSJnH4bgJ/i/NLtb:UjYI73LtLlExImeGSJH2gJaN
                                                                                                                                                                                                                                                                        MD5:18ED5F69A11FCDF6C6E823FDB1B49992
                                                                                                                                                                                                                                                                        SHA1:C47D429E9EA3547F7548C88C65E796D4421AA23F
                                                                                                                                                                                                                                                                        SHA-256:57726F897DBE868150E3123F1FA7FDE9E0D534E3C085CA53733F2EFA7D0E4B09
                                                                                                                                                                                                                                                                        SHA-512:43E5B64B9AF2B4B3A91C0EAD6E4A8CD4D6888795DF1E02930F33F144B17E2E9C298BB079926E4C9C9791CFBF0A378F6C927CCF2990FC6EA27BE812B85D18A3A7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-working-with-json.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................\...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........r....pixi............ipma..................dmdat.....f).......2.......q@...r.x)G..}.&PZ..I..)..Ja...:.....b...W."3=.U....N.....2.b.&..p.,.3.~?>...^..zc.ge.H7.Gd....Lx...3....G...II@...r..7.G.3.:...!.(.d....1..P.YF_.v.c...^C.PF..9k...O.+...$.c....V.,.2..%.qfQ...Z..W.r-t.+A>=..6.R...m2.k....5........$g.....J..g.w.d..#.8QS..J.......2.~....Ji...v....s.I.....?..xk.1.=qX.E~_.D.......u.E....=...EPcc.5....t\...Z.&.8NhG1....R0..vB.o.u.G.....}n.}Et...p..V.J..."`;..J.8...f.{1\C..~L3..7~Ie.n..8T?....B..l.s8.b.....Q3{....0.......V.,Ia....ih....3..E...."..<....C1.cQ........\..3.k.._s...i..?...~....t..y.....^.2.G..L...|..0P.6....yk`Y...K.$....Q.......%.)^....Kg..Q....!..K..j..~.4..f.k.f...r..<^Y..!.ZrZ\....R'....zY~....v..x......z.0....V*......WHd..g)6...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):6431
                                                                                                                                                                                                                                                                        Entropy (8bit):7.935472099826653
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:rGJV2ged6zZF80Djof2u/3BWkT9+v3Ff7xlQ:r62TgzJDjof2GMkT9s7xlQ
                                                                                                                                                                                                                                                                        MD5:8DB1E2245776ADDDC2459351CB7AE033
                                                                                                                                                                                                                                                                        SHA1:86908D0D6413DBAEF00377C6570589FA12D89BF3
                                                                                                                                                                                                                                                                        SHA-256:F2D0AEAD7B4FCED4A7DF173D8287A1EA56350455BA9079D2E02CF5C86FE9F6E7
                                                                                                                                                                                                                                                                        SHA-512:6933EDF29987E74C3F4C56DA4030FC959AD3057BB45B1CAE2F65C62C6DD82F04E332A79A712DA45B3C838AD7CB263A0B5C672253A6A24945D86B5B0A7AD8BE49
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-oci-bastion-service.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........r....pixi............ipma...................mdat.....f).......2.0Ll...&......E.`._.|.%C..3..1....3.3.....E{...$...d!.)...+-.Q.LmK.3.l..y....P.a..W..._.t...&;...D....`n.F.+.H.\..*.k.Q>U.%.E@0..`Uq.r..p.1I. ..>^.BVQ.....Y/.&.I..=.......!..5R.Z..<....v.A<S.:a0..6!..cB+....-#o.x0.....,..[.b...Ua..d..wo.............w.s...9.Su.0...K.....&7....`.h..Z.5.f...F.1...".M.u...F..Wn..Y..]...F..Oro....{...ehG....m.Ma,r;j...c/.-.......'......-N.b6...D....s:.....V.Tx*}....2..;>...F.M9/.l.*.G.^..X.S..,...Q...O9.^...f......}.....cL4T.......40....|...8....a.wD(.|...j...........:.Di.=.x..PM.Q.....{s...........t....|..?.v...%#...+.8.gc.&.P8....(&|...N......Bz@FD).{.k...g.^.!..#..}.....u./....u[a..=.2..~_..0..v.J1.......YnW...).B..........Y.p..KT.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4604
                                                                                                                                                                                                                                                                        Entropy (8bit):7.894319261324829
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:rGPCIrLRwt4vrswvTLFRzqZ4RAxv/XkEu19Y1dxK0LecrXT6vDYo5oaiwk:rG66W4ww7LFRzqiRANfkZ0dxK0xX2vD0
                                                                                                                                                                                                                                                                        MD5:B13FEFB6726812014092C44AF3BCDF80
                                                                                                                                                                                                                                                                        SHA1:9B575899C5BDE79799F86BEF0E9809212B4816B3
                                                                                                                                                                                                                                                                        SHA-256:2DCF7268C798BEFF5423E756F7EFB07DB56651D9BD142864AE250A3381D5F6EE
                                                                                                                                                                                                                                                                        SHA-512:CDCCFE54D95C20C799872D0521AFF65EA44F32ACF5CFADB8B4EF301583260F0A66C2ED2286FFF2F3042F44F5675DE11F0AB7404DC01A100A8CCD7997E5CDE58E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-oci5-container.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........r....pixi............ipma...................mdat.....f).......2.!.....q@..+.x...Tj...%.A..s.aA..P....F....2v..=.2E......}H./_.......y.j`....`Z.s...V<....C..f....?..T()..i......A$.z...b..:............p.$...l.......v.*.....L..F.m..wf.=2l.G..%..N......_r.iD.]9=.52.....RQ......>.5-............._...kd...P.....K..Tp.........nbI....ae...f....,.O..t....RV.:...f^..v"tc..../..f..:2.:.."...x...1.I3(.1...#.#Zi...*U.^.z....F...-...C..O...2Q.9....."..|.]..3..I+.<...e..p...:..p.....]H..jd..<J...1.~8eu.A`..x.ca.9T.(........n4..z......z.~.....D.T.I.i3oO2/c$.Q....NG....>0...9d...$Vm.k..,.J."T.Z..z!a......+RM_...>.....71..F%.....B..<#r."v+7.&r0..Ey........1.....X.....UI.|.Lg;Z..r...Q.t.x....K.:.t>.89F....:C1.HPK.A.......Q.g.s.NR.E..\q.].~...X.a..`f.....oF
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 658x370, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):57545
                                                                                                                                                                                                                                                                        Entropy (8bit):7.986921638978926
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:ZvvZ1jCwLADBQfJkU8kh01bIOJu57o6jTJoipp3QB7amTcpCwmEnTN4ZcXuZQH68:ZvviAACRc0lK6TJquQEh4zDByVlkbHx+
                                                                                                                                                                                                                                                                        MD5:5587F2536EF2250992AEA7347CBAA8D3
                                                                                                                                                                                                                                                                        SHA1:128FB97EC3FB5E90BC8F258E2483EA453CDF3A4F
                                                                                                                                                                                                                                                                        SHA-256:044897F9E1DE6A59953790D957E3A481E401E73E283DF82192553E31344471A2
                                                                                                                                                                                                                                                                        SHA-512:1B1B1AF6EBA64F74895AF518BE7FCAB538DB6305B114730705B7629C3A7FC2FFD8324A06C2BE46E3FB994499EF68A4FFE2B08DAF41AE37A044319EE15AB4B5A1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF..........................................................+".."+2*(*2<66<LHLdd.............................................+".."+2*(*2<66<LHLdd.......r...."..........6...................................................................$!...&x....ZRr..2oY.6..NhM6.H..nN..~..&..`........`.......k.u....P@........Z.E!..b.W=.....HD.|.n.\.R..q.k.h.km..t.X..:...U...g.a.i.....+"..V..+..Af.J...Mo|.r,R.......QR<..N.S+H.....@.N..S.'.n.t....@+..9f..i.....T%,n+N!....*...n.+.5aa..(.O6Y.iBoKL.s."..M.D...%...l.T.p.!..M4.M41#.I.:....3..A.....n.KL..A..[$1.M.4.yeb.,b$...4...a..A.z.nc[......i;.i.k...#HV.]._.>0... .h.b.|...+.5.s..(.5g.F=sQ...`....C.r.uo]4...{.q..Z\.zV..........&.Ul.\.d#..V&.u.4)b4....q.Vt}..gG....?Y.....b`&0..V...6.Y.8..l.dD{#p.......4.OS..l.vc.q*J....f!n2.....O_f.Y.....Y4.L#.b.-A.$v-.O....U....M..".....U.}Y#./...O...R.......W...#1J..X....B:A.Z.im..K..&^j....f7.aT.R"7L...y.N.6....L.<.2.e2l..!..x..E.x`.^.....M-.K.k....Z........(.H.\L......
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 70636, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):70636
                                                                                                                                                                                                                                                                        Entropy (8bit):7.996923091572632
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:PwtgykqRGxHwPz1bh3GvPm5ICxcbdggfMMeJKP1Q7583ubgXOYL:PwtgzqaHw71bhFzl+teJKPqaQgXx
                                                                                                                                                                                                                                                                        MD5:EC7369F7AAD4F1F980177C96FF5C2A2C
                                                                                                                                                                                                                                                                        SHA1:F80E3BDE9865E61E82A4309622C6C848798A10A2
                                                                                                                                                                                                                                                                        SHA-256:DA3BFE8F0AA8594DE5E60D3831F0F7D522D56F52EED2775F56FCF802540026C8
                                                                                                                                                                                                                                                                        SHA-512:9B019431A0D2B610ED53DB19CAF09232930E1268A4256DFC8602E29109E85340511B9E729DE9F36265917121095E554C93A395F832E45A31CADD9F70E14748E1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/asset/web/fonts/oraclesansvf-cygr.woff2
                                                                                                                                                                                                                                                                        Preview:wOF2...............4...{..........................?...\.. ?HVAR.!.`?STATz.../<........b0....6.$..f..v.. ..@. ..[FV..:e.~..1..m......c.....|[....(..2...Ho........d.........DD...R.s"...L..%...4.......ch...Mo...TKj.*.#&..s.2......W.mz.h.../.. .d.\..N...s.F..g.D..<G.:>...O...jC.9.LR...s...Dfc*?.;?.Mb.$.I..Ad........qqX..~..F..1.gD.M..~..}`.M._.'\.X.R8..%_.R5....l.[.0.................Wl...^S.:.......xf...bIPO.....d.DJv.. DJP.B.}u.w..1...-..m...) .[.B....qu}...*`...!............CD.d..H.hlq!..4g.,+r.6.t...=.j.........O6..A.7.,[........].M.}.].\.3..A.I.T5.......ud....;...U.w..b../........X....6<......'..f..I%1D..Yb.......:.F..m....cx.._.@. fA[.vw.Lu.:-_....gV......@~_M............ .............We......o.O.....@.T.I.6I.4*..\r..6R.T....L..9..11&.3e.U%.e.!..Y......5..].}x..xL.d.uwu.4..1.....".0...$..ih..:..?........D.!0.,.....F.."~".d.8.t.X4W4.:.....@.d.8..3<....!"~..e....<t...#..... .*...`@..,.r.C..\...U...w94...K....k$....cL...>\.^.!-.......{..R8.m..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x360, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):16976
                                                                                                                                                                                                                                                                        Entropy (8bit):7.987145683895183
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:cdbsFD5G5LCqDrw9xB6gmsyajdmamWVQ5h/tO52ElurRUU:cd+5IWqD8Bk3aJRmWaRo5LurR
                                                                                                                                                                                                                                                                        MD5:16F83A7186777E2604001691ACE525C7
                                                                                                                                                                                                                                                                        SHA1:C257AD7BAFFBF413C03938F9A4B5D58BA6E04AE6
                                                                                                                                                                                                                                                                        SHA-256:7A75EAE5FBFCD098B6B724D292B4EB0025CC8AAB825BB2D2AD606401D677AE05
                                                                                                                                                                                                                                                                        SHA-512:B1949EE22B98EC53BDB83BD7A9A665C2211329F95CB2E322C09E69CAF27DED3DB35154D94EF5CB549A2FFAA69BC37144C9FB9C66CE97E24BD2A530920B8D030C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-7-oci-basics.jpg
                                                                                                                                                                                                                                                                        Preview:RIFFHB..WEBPVP8 <B.......*..h.>y8.I$.".&.:....cn.S.@D.....{...}\..w..../.?........w......a?.?..Ozq...k......../{..H.^..=.<.?.{F.~......g..I._~.......W..BL..a....'.#.o....K.Y.G._.....Gv.q..........S..?...............v.G.......g..f?........../..._..zw..............fC2...d3!...fC2...d3!...fC+.....m.`.Ne.(.l.....ID-.....r,...P...1....i.......85.........._.$...:.....|...+_...1..GVB.4...}/..+qC.EN..k.........Yo....q.....T......2...!*./.....&....f.p..@..-.v..N.i.\*P...~...K.q....)&Q?...m.B>..F.f.'...^z......t..e?...H.D...Z.....l..+3..V.......?.5#...5gD7.J.8.#.@t..;d............;.}....../...C..s..<......%.7EY@.....}.."H......4..%.../|C[....$xp....q.".....I...y.&.p.O]..)..7_.sh.M.~.].2..1....=.....zd.Nf.....D`..]..P....kx...O9.,kw'.zb.B.Wy..V&.j>.N.s.a.....7.x...H1...sjY{#...(QS|..C..a].3q..FC..r...'.P. L..n...\../......#...o..^7...\(K.k...5..a...C.6..U.~......w...=..U.Z.......J`...J..g..`.7P....$GdD'D.7....?J.qz...7/......5..p.wv.;..V
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):74480
                                                                                                                                                                                                                                                                        Entropy (8bit):7.976898840545491
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:/84UoP1+Q1hzYNyEKX6SZIJOUqGGYfcG3MTj:1U01+GYNyZqS7wfcGcTj
                                                                                                                                                                                                                                                                        MD5:27749250055F4D3AFB7E75F861A4517A
                                                                                                                                                                                                                                                                        SHA1:71DF9E58F81F2938BB6E4A74CC5073B7DA84457E
                                                                                                                                                                                                                                                                        SHA-256:FD8D5F2E483982517B402DA6F3B49AAF12793157CE16C28FCF56748599F106E0
                                                                                                                                                                                                                                                                        SHA-512:6B5F02C8294E36A629CA7E1B6A774B120A453A042DA6C80B1BEE8A2949A0A25241090B5A5E4EF6C96DAD62208A7EA07E7D558BBF9649630BE2E3777D774BD654
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......8.8.."..........3................................................................]....}"."............**.*.......*.......**.**......"..*...*....*"........*...."......*H.4.......*+l.:s....S|.L.....(........o.9......%....y %........%....@B..(.(.(.$..H....!J.....@..X.w..7........(....2..h(..J.Z....A..,...P..@.....A.%+X.BT.b..d(....H....z.....7..;..U.[Nm.2.......X7....(+|..@....,...3..J.......,..X........,.1..X,...b..#L.b..H..&q..:E...,.fSC2.7k.d.u.7...,.t%h.u.P..np&..(..,,...d...'Ljg...(..(....`+x...j..Q60.........6.......b.....L..j.:..0.k*o...gY..P..H.....j.SxNwYP.....B.D.W.+.3..o!..C&.w.....,...R(.XB.......@..H..n#b....e"j..!..,...l...&yYn.9jg7|...YV.-..T. .e...RX."5.se...FR.Xf5.)BP..e.:.(k.l..R...d...2.1BP5.....>.?.x..H...,..YkK.......R.. (......+x..eb..4.5.I.&n....e3..K....*.5fBS@gC3y%...S.)2..,].y.K.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4982
                                                                                                                                                                                                                                                                        Entropy (8bit):7.901397838568532
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:rGPhdURMHELtQtqxwqkVagHm+Io+dwf5XNsWeY4xwWfIfU0ALVEMNz8r:rGJdOS2g6HkA1yf5XCWkI80olYr
                                                                                                                                                                                                                                                                        MD5:D55216DB89E56DF29245B277C0EA0E35
                                                                                                                                                                                                                                                                        SHA1:860AC1DDDDC1DBEC4F306B5F3ECDECFAD4F313C3
                                                                                                                                                                                                                                                                        SHA-256:F54602852E8FC1E5FBFFC73F647A0F30291DD9479F27CD18FAF4803C03564972
                                                                                                                                                                                                                                                                        SHA-512:20AA6F42EA8E79D48254091B4E755239C519C3208BD5A819931A9A76AC0E143968E5520D6B8B01525AF7E4FA36C92C8F5861AD0668E3774E3F1A93136C86CE00
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-mfa-oracle-cloud.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................h...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma..................pmdat.....&+.......2.$D...M4P..&K......*......x<1;D....3..Z.H,Q....;_......"...z.^..~...>....D..C...6rT...G.Bd.n.R.=.<...a.....&.=..i....S..^.%..Q....^...,....H..>....Id.@......^v.z).=.!Q.......V......."..&.[...Scx]*T.....^......3..w...I.....At..._...).<kN.d..W.......vrM..O...%.. .-.K.b~S..N..v..x.(.h...?.+..{''w.=....(..C..7.M..d.g(..QT...........(.......W ..W..~..>..O..,...+m. ....p...s.E.x$..T..1..ty">6.<..>4."....9;.n....Y\B..^. H..8.2.Z.9T._fx..y,..vN&...&Ik..V..........V.@H.x6S..;e..).M..'6.[Q3*.....xB..`.....~..=.|FlW...O..p...b.........4.,.p._X.Y...7t.s.....YQtr-..2...C....J.3.A.....:.P......w]D... .}...J..Q$..=T....4.....<A8E....<W..hf.....T........p.9.S.v.4...V.Qu/?..>..(....sk
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):12823
                                                                                                                                                                                                                                                                        Entropy (8bit):7.825523389717443
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:LrlcYVeQ9CvAMLAeFHOcfhXzGqo4FMKD+kMU3gAyHEecLO+4gUtuWSBzhJIm9:LrlHVeQbxe3fBCq+Ny8cLO0UtqJIm9
                                                                                                                                                                                                                                                                        MD5:89057735764C3A097AAD7631AFA62F18
                                                                                                                                                                                                                                                                        SHA1:BFFCCEBAD2D2287F5CCC19B48C6B58896142B2EA
                                                                                                                                                                                                                                                                        SHA-256:E5B337B9D9790E253657A311AF5FEC32546CDA94C3676ED266488A1555202565
                                                                                                                                                                                                                                                                        SHA-512:050D339ABE980BE7CD67B13EB8911E1F714B7E31D385F8723EE4D55C0DE9B4CB875607123E712423BDAD58C4E3D92EA0EAC4176176A1F2AFF7BB192DCDACF835
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF............................."%% ..!%%%''.'10-'.-5=PB58K9--EaEKSV[\[2AemdXlPY[W......./..0WB7?WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW]WWWWWWWWWWWWWWW......h....".......................................D.......................!1.AQ."Raq......2........$4BS..#3Cr..b..5c%..............................%.......................!1AQ..2.a.q"............?...........................................................................................................................=..x.......^'.G.?..c.........O....zt|S.F...o.O.(...b.=:>).#Ly.z?b.=:>).#.ON...H..p...ON...H./....4..../....=.......1...........b.=:>).#Ly.z?b.=:>).$....e.....<.=../...>).#.O.(...1..s...\.mS.[.+i~...c.=:>).%....<.=..........#.G./...._o>.A.~'.G./.{!....K...=}..=..........'.G./.l........b:t|R.G.........s....{!....K....ON.._H.9.....}.........~'.G./.l/=}..=.........~'.G.?.l.........GN.._H.?....6....|....ON...H.;....6....x...z..*{T...../...z.:]..J.u.....t...e...w........t...eq.:]..I..0^.).....=..t.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):39514
                                                                                                                                                                                                                                                                        Entropy (8bit):7.983388387338808
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:joSCElTIfIjltpIrYo/IsZen5izNKk4N/6Se4SbXm+Y6q15aPSfpidLX8:QIJtpaZIsZeWI+ZbWQqYEKj8
                                                                                                                                                                                                                                                                        MD5:A6C9B1B1CD830B8188222624E5401E90
                                                                                                                                                                                                                                                                        SHA1:7FE99BAF978072B88A6E14F0700686DB64B20B99
                                                                                                                                                                                                                                                                        SHA-256:164A87F7025604C1F2CA0E8518FD19353A408036C475079E6EEF028C18A3738E
                                                                                                                                                                                                                                                                        SHA-512:0B459559AD05961CFB54A1040DDCC34CE08180C6AC76559752F01A0AE646CDDC19CC029010F5DD090B13E5A4FECAAE2004EF1B85E2B4025C00737509D2522D33
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......h...."..........6....................................................................n.....X"..bg...@.....-..A...6s.irI..C..5lr......RX.C.....<.^...6...?;+..)....@. ..v..7%....OX:._......n..g.h.h<...=..}m...K.=. w#.....R+......H.%u.&q.P....+.h.8..2..yS9a..Ee..H.N.%.....^t.z...w.[r}.C[. .qT.`.E....V...t.Z.... ..%...lh..`oO..>..M...;m.W.....A...\TsQ..*....V..q.kb...i5.n@.O.Q..m]...FX|>j8.k,...%.yQY.._A8.c-....a..(.....V#D.#o....c....\....D......\.p.[p.5.4......Ml...1.....=@.a."....B....c../....a.c;Sy.IS.....3.W.$.&.xd..B.-r.O.....@L.z..6~..:{>..*..?2..F-.JA9..(.Z...U+.C..P.10.....An.....P./J.e<.+g;7..E..9.t$.u$..kK..$.b....C..J.#.t.n:5=..5...F......d...[..Y=D......W..`.^q.?.V.....1..._fDi.....M..D...9k.H$.8...a...5..C.C.E.5....1.#.*.!a..).H.T..uf..5..i}.Y.+..z.@EM....y..0OdV......!....C.Y
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4358)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):58695
                                                                                                                                                                                                                                                                        Entropy (8bit):5.581583938633736
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:LkeuRPglpv5ZmV2ZtLipbrlnIZekmEyw/8M0bQ2VcjgMj9:LkeuRPglpv5ZmVetW5kn3gi9
                                                                                                                                                                                                                                                                        MD5:F4ED3895D3A6F45DC7DD268FFA99E2EC
                                                                                                                                                                                                                                                                        SHA1:AAE0079B4C0FE0D65A4F6B42AFA8EB4D454A63BF
                                                                                                                                                                                                                                                                        SHA-256:E9612FB036E115DFAD130C2D621E5002AC051A50DDD93767E2C916AE6ECFEB54
                                                                                                                                                                                                                                                                        SHA-512:C419AE927DB1F93A7C91F8C62BE0A1EF8BE542C4CFCF369D9F007300968E6AD5A16C815E48D56994ADBF97249E4AE795FF5225D05E6E89A6A8D89DACB692AC98
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/uk/cloud/sign-in.html
                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en-GB" class="no-js"> start : Framework/Generic -->. start : ocom/common/global/components/framework/head -->.<head>. start : ocom/common/global/components/head -->.<title>Cloud Sign In | Oracle United Kingdom</title>.<meta name="Title" content="Cloud Sign In | Oracle United Kingdom">.<meta name="Description" content="Cloud Sign In">.<meta name="Keywords" content="cloud,signin,oracle">.<meta name="siteid" content="uk">.<meta name="countryid" content="GB">.<meta name="robots" content="index, follow">.<meta name="country" content="United Kingdom">.<meta name="Language" content="en">.<meta name="Updated Date" content="2019-10-10T15:27:17Z">.<meta name="page_type" content="Other">.<script type="text/javascript">.var pageData = pageData || {};.//page info.pageData.pageInfo = pageData.pageInfo || {};.pageData.pageInfo.language = "en";.pageData.pageInfo.country = "United Kingdom";.pageData.pageInfo.pageTitle = "Cloud Sign In";.pageData.pageInfo.descript
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (995)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):7105
                                                                                                                                                                                                                                                                        Entropy (8bit):5.295129593814543
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:DCbcnP4gIZpfktowVMTMoxMdPxMdBMBYMBV1SgmJlc:2QP4BZ9YKGz1SG
                                                                                                                                                                                                                                                                        MD5:A951C90344C5BCADEDB9CA0AFF3855FA
                                                                                                                                                                                                                                                                        SHA1:68DE1C03EA7D96B0B44930CDEE6540B02CA8FA3D
                                                                                                                                                                                                                                                                        SHA-256:3943021A666CBB627EC3551461C548125F1CB7E401E7A161D6A3F868A0FFA6EF
                                                                                                                                                                                                                                                                        SHA-512:1AA044D527ADC496C1EE95C2D76BF79A08B6EC91EC8A59C542BFA90994D5A0B303078383978906AEE30DC9CCB86DF815A72CFD9DB2DAD756C27C314CAB1E20C5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://tms.oracle.com/main/prod/utag.88.js?utv=ut4.48.202308081753
                                                                                                                                                                                                                                                                        Preview://tealium universal tag - utag.88 ut4.0.202401191905, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.if(utag.ut.loader===undefined){u.loader=function(o){var b,c,l,a=document;if(o.type==="iframe"){b=a.createElement("iframe");o.attrs=o.attrs||{"height":"1","width":"1","style":"display:none"};for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";for(l in utag.loader.GV(o.attrs)){b[l]=o.attrs[l];}b.src=o.src;}if(o.id){b.id=o.id};if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb()},false);}else{b.onreadystatechange=function(){if(this.readyState=='complete'||this.readyState=='loaded'){this.onreadystatechange
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 658x370, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):30919
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9666712184117205
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:YnIxnDH1BcE4iO0RHzhZIo5QCdd+Q7/tLV5y9iosLhvveMNFWPID8H1h:YnINVBctiBRvZQKdlF7QzgWPIDy
                                                                                                                                                                                                                                                                        MD5:08579FC105FC075007933DC9ED7B4986
                                                                                                                                                                                                                                                                        SHA1:DECBE9EEDBCFA56FBC7A3B90E9EF79BAF58955B9
                                                                                                                                                                                                                                                                        SHA-256:1636F9D1F530575E45438ED228F657D2D1FEA283E45626FA54F32A5572639036
                                                                                                                                                                                                                                                                        SHA-512:F694CE9C74DF57AC86B295F9CB0FB9D723583B7BE836F9C20B61F8F55A72F992091860F062CEEEF72C3D939AC29BBD7526CA380F6107CCD40100CEDADACB7303
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................#....#)" ")1,,1>;>QQm............................................#....#)" ")1,,1>;>QQm......r...."..........6..................................................................Z...r..u.....+.H..}*.\.).=J.FL.... \.8.l....g...$h.J=G..:.a....Dl.....==.>^...6...bhUj\.&.......Zz..bm...Z..j.....l](k+..+....0.........[..%.... |:,FU.-c.{7.=b....w.....r^o,.P..@FY.Q3......*....@..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):26127
                                                                                                                                                                                                                                                                        Entropy (8bit):7.989695536795542
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:3z0lO9O5g4x6rRTLz1aZnXVfflPa2O4/7:AlO4c9vAZnFftPnz
                                                                                                                                                                                                                                                                        MD5:FE5FD46FB0EF0244BD9402C9CDDE8481
                                                                                                                                                                                                                                                                        SHA1:E294D040972F365F651A9694BDE2A434C0D759A0
                                                                                                                                                                                                                                                                        SHA-256:1F776DC88FB3E40F9BFF46E8E8D055EBBC63E8F126CEB933308A091CF791652C
                                                                                                                                                                                                                                                                        SHA-512:2424FD6A5ADB1B6B12EA736A749E7470A2EDCAEFFE68FF84F55CD82B8CFAF3F53812D57AD6D976698E827F81DA8A2AAE136D8F6E5FF82CCF568B8D96EC4AE72B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-foundations.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................e....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........h....pixi............ipma.................e.mdat.....b;.v...4 2........1@.M.lI..F.r.Y.......d.i.l1.OH(6..0...w..........f....n....M..f@.V\t....\S.u..'....@<Z"N..&...w.R05....g..RY?..L._(.....^hq.....j .H.c.j.Y .....[...Q.R...Y.e. ......_.....H.MH.b.oE...<7.2...X......F.3v.1..D..s.S.\.....>.h...Y. }.~Hy"....j!{.H......".6f..C..@..p?...].=.........n<...0&W..F...9..>:;G.e..!..Y....n.F..}qmz.S..oE.VN..N.*.:.pa...*...2.....-Wg..U..O.C....O.....~.U.~{....'.e...xT8.9......".>]A.`.F....P.:v.oY..d........I1...2c.1.~%.@......R./.].....W`.k..,..~.4..r:0...o..zyW....Y...r2`6.(.......V3.....t..y.....fUI..et......s.7.......V....W.d[*..)..P.t.S....0.B..C.Z.yJ..q.w...?_wq.-..^.@d.H...6J@PwH...D..g..AI.."..p}.,HH.....k..M.<...B..G)b3.........;~Ja..._"..9.+.<
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 1920 x 420, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):314497
                                                                                                                                                                                                                                                                        Entropy (8bit):7.962816027766797
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:gRRTl1gbhCXyHbtcyElhF0ZJhjTB/zGHp1LVaTab+GVS23M7itBQoW7ag2IlT:gRNlqhCi7tur8JjzGHptsTI+GVj3M7+w
                                                                                                                                                                                                                                                                        MD5:03B5C1E9CEAEB11F139A07A76BBE991B
                                                                                                                                                                                                                                                                        SHA1:3C0AC4A77FED4B73A38092E6FCBDFC2D3BB5EBEA
                                                                                                                                                                                                                                                                        SHA-256:E408FF6331932644F094B5483B2A0BA1F509BCD6FAA8AEA2790A446C98EC1DAB
                                                                                                                                                                                                                                                                        SHA-512:2933C3BB2880BE824E0AB80584153D2DEBA6597659B7A553A7304A18D8C70E4DFFE6818D19481F080BA6A47C95D320C844D00ADDD981D616B0D04925177DA414
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............zF.W....orNT..w.....sRGB.........IDATx...Yp\W..y~..p8..B.;A.\EJ..!)B............jl...l..l^.m...a.fz.z...k.z.,s.2.*++.*26E...B..E. ....8...;.~.t. ER...q.2..}9..s/.........../.(.F....}P.c'Q.Z.dH..z.`.{...k..Y....].~n....D.$.+.VHD_.y...@ ..|uH|......_u.....D"...V....Kj4.R@..o.E{^.m.N.H.J....JF.9w.XQpY..H^.].n.nA......@ ...._>A...../.(.Y..'4jP.JR.]{2Z....[....]...{n$f...j.U..^...;..a.M.8-.J.6;6..n.O..W%+...D..^.@ ....._.A......D.uB.&}:5i.FJQ.........3...Y..F.^=2`...{~n.<...u..n.a....L..Uz|...9.....g@.~..e.,...../{...@ ...~..........K.3N.c..9..j]N.....ZPm...d..Ic..m.Z...7|S5....~.{...y....m.%.fL$..;..N..4.=.@.q.:4h....4.2...g../.....@..M...@ ..D.N;.G..5k.-..e...5.(.F...r.J.=;R..$v J:.....cW..)3.d4.7..CS...q9J.s.o.G^.F..>0l..Z..3...v..6+..#.....@ ...........OL.T..(.Z..j....|Q..QRF.7.3...K3.]...[<..*...i=.3.M.~.`...w.......t.a.v.k3.....EE.U"y;v,.....&.......@ ........._.QJZFZV.A.qPQ.)3...W.g..+:
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):13005
                                                                                                                                                                                                                                                                        Entropy (8bit):7.829040768424582
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:uJFe1lfunmFdvr+4W3S6Ls4E7nGMYJgBP5Z/7+:IEfO4r+bmGX+PjC
                                                                                                                                                                                                                                                                        MD5:F497157183F75C534288F8554002AD9F
                                                                                                                                                                                                                                                                        SHA1:6B2D1A2EB3DDF8E904ABFF2A5A468EDDFD872549
                                                                                                                                                                                                                                                                        SHA-256:1B2D64BF273DEEBA2286DDAE41C445CA4B2520422D16BC8E42DD312D1E211F9E
                                                                                                                                                                                                                                                                        SHA-512:F0903A88DCD69A7AE8C56C91086E819E5864624F861806EC262382DE2958460E92AFEDD5919C45B01E066D0E2AEDCAF54C3849B9B5E3D65336EF766EBBF358E3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF..............................%.....'.%%%.'10-'--5=PB68K9--EaEKSV[\[5AemdXlPY[W.......0../W=7BWWWWWW_WWWWWWW]WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................G........................!.1AQRa........"2Sq.....3br#BC...T....%4s.Dc................................+........................!Q.1.A2a3"Rq.................?...........................................................................................................................:?2.<.=i.G.x.].....8...O..Z}.........4.....<.=i.G.x.]....f..:?2.>.Z}..^'.G.>..8....U.(.J...>..N.a......k.7...`/|..r.u..7S./.%u:?.O.6..K.F+.P.O.G.X.kC.......O..Dw....j...:...J _...%.....x....}.k&.....i........D..-W.P.O.T..`..b....>..b....>.NQH..6+r.t.<...>.9E(....r...<..r...'(.....U>....lG*.Y...R...lG*.Z]..\G*.Z].r.0^y.....K.O.x.U..wA.(.y.#.K.....z..Z].yE ._.uV..:..[.k}|:...>.n*.g-...N.............q\.{._.N..7..i.....G........<4=.>....B>...>.V.g*i.<_.7a...6x.J0.S...............
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):9643
                                                                                                                                                                                                                                                                        Entropy (8bit):7.962205521885519
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:rG0W6/uZesBkba1U6Q6pfbrrfF1RuCMj1OyoWFTXY9+1WkdZH:rW/BkbMqKbr7duCMj1YWFTzWK
                                                                                                                                                                                                                                                                        MD5:D7D9F1599949E24AEC3C8818F3A44D87
                                                                                                                                                                                                                                                                        SHA1:5F6EB3E3725EAABE9D37AD07091BD148062908A2
                                                                                                                                                                                                                                                                        SHA-256:A0BD2D7609E5AF8537918630D9A17F09CAB4072C6DD70BA21FE5B06D4BBC97BF
                                                                                                                                                                                                                                                                        SHA-512:E300286E6444098C704A5EBDDA868506C069211DE5974CC313385D11849C348245B4ED445E5D1F84BCDB263C8AC437D0B6CD61FFF5CDFD6F1F7E715E582EA89C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-1-oci-basics.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................$....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........h....pixi............ipma.................$.mdat.....b;.v...4 2.I.....q@.^.R.2..&...%.~..D...Z.d..G(s7.T..F....P........V....&...n.p..._.L...h.].S...(.._...`S{.......v..z.Jd.t.0_x...........$..x.mP.6(z..3.I...h&R..MT^....7...:4p(-/...R-=...O.....O.8s.`....v..+.4{X........&+....Q........I.a.7M..Ha.p.g$..sJ>.c.i..3D `.g.>........~.K|.b..ci..."w.<&`AJ...1%:i.x .Ak...D`../..Cj`......P.E.&.l$.`cE..lR.|#........-....M.`..........L..G......5t.......+>..E...I.:....6.$....Z....C5....c5J-. ..P...F[h.X........*.t...2..7c.].2.s"P......=....-.bNH.5j.:...{.......bJ8...B.......O:xo..>4.z.|.)....]5..e."....1!.P...">.....;....3.....V.....].Y...E.y..."mb..e..n;.=..d.A....ltN./..c....;.....oN.....4..#.....(..._.P.t...V..k...2q#.W..m.^Lp.........."k...U]
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):492
                                                                                                                                                                                                                                                                        Entropy (8bit):6.700310626837229
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7+GGvcvG2B+oaNvtphbnvQPeByjp7wzCURC9YdAz:Ou0+LlRQPeBm0zQY8
                                                                                                                                                                                                                                                                        MD5:AF895EE757AC2621362F05054914DC43
                                                                                                                                                                                                                                                                        SHA1:98F0F14ED8F35353D11D8529E72904D47A4595CC
                                                                                                                                                                                                                                                                        SHA-256:E490E4B0AB88372427A53A4EECF383F646FC483C7D68D1D705984D5252DE72C2
                                                                                                                                                                                                                                                                        SHA-512:1FDD078009DF07CE6F078AC6B54E92A5B93D0314EA040E4418086D4FEAB7FC50A5FF6F7190D3AEC35201B1F2668B9BBE32B9CF33B120C8D0CCBA0F260AAE3240
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc59-ct-tech-support-uk.png
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...0...0.....`......iPLTE..............................................................................................................."tRNS.@p....... .p`.`0`...p. .@...0VG......orNT..w.....sRGB.........IDATH...r. .....5(.h....!..IB......n.....J=......r6..WB..K.O_3...."f.......R..........N.:..t.(...........EUm....z'6a.2......q..../..8f...{....8.....9`..Z.#tcS.......o.>..aL.R..4......`.OzM.....0........:.`x.M.............1....E`.v.!*T.@Ox.....IEND.B`.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):716
                                                                                                                                                                                                                                                                        Entropy (8bit):6.950440926789182
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7+FgS76R93Ya7MB4pl9QZlFoN1+t8eTygzfJnjsHCiLUkFMyOSPWp1ZZOfqzW:tbQVYa7MB4pl9lWtQHCiLUkl/+p1efq6
                                                                                                                                                                                                                                                                        MD5:69622A9875CDE7D15AC88543553A9E06
                                                                                                                                                                                                                                                                        SHA1:37A749E3F6EE962141FBB16136ADD3D73C5D83E9
                                                                                                                                                                                                                                                                        SHA-256:9F80B2DD9300639211898170DEEB022E51E865DC4D453BF7DF3317E473A77A4C
                                                                                                                                                                                                                                                                        SHA-512:1E5028B85D27D9AB7852E7B128C495D28FB2A7650AF52935308F0E630FD1F220AA3EE6F8D03D4CB8D82AEA4DC49AFAB70E5E420F3FE9BB977B47600E00FB1A4D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc59-ct-locations-uk.png
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...0...0.....`.......PLTE..................................................................................................................................................................3tRNS..p..` ..0._._. `.p...p.... .. ..PP...@@...@@..G......orNT..w.....sRGB.........IDATH...V.0..G@........q.MH........c..........J.?aNN..l2...,5.GPbG......G$....../.8K...F.............df...V.e@......'..%.@*5>9c,...&.J.....//...u....(..p^.@..%..F.L......*.Md6.." ...'..3...^....u|*=.;/a_.)..i......XJ...vn.Rz...l.Xh....R.$,.6[d.Ex.-pZ...X.\t...P.@.5?........d.`..wf...^.q........5N...z0.....^.\......-u....+.AR..........k..}....W..Y.....8..z.../.#.g..>..8~M.+1N........[|_........IEND.B`.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):12438
                                                                                                                                                                                                                                                                        Entropy (8bit):7.814339939628223
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:YuoAdktWbos0AbRzEFpRaPg9W3j9xG7hFv5paghdU63x3qojn+vWL+VBp3:NlY+6FpRaY9W5xihFv5csn3HaWL+VBp3
                                                                                                                                                                                                                                                                        MD5:8576F88D04CD6A821CAA4E647A58EE0E
                                                                                                                                                                                                                                                                        SHA1:3FDBD408370A627A529728AC3717C3480749289A
                                                                                                                                                                                                                                                                        SHA-256:64E107782EEF1E7EEDFFE76161F58CE7D67066B1674649C54E4D1606F551B88E
                                                                                                                                                                                                                                                                        SHA-512:CB282C2E9BCA666A311604BDE3A9DC7C17929C4E3EA14471A9D2A2B298D7B7116BC09A425571D149809A65690DB7F6D4DE5610CB076BADFA06585C2F9F113AAC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF..............................%% ".%&'%%.'20-'-+5=PB58K9--EaEKSV[\[2AemdXlPY[W......./..0W?5=WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................E.......................!1.AQ."Raq......2.....Sb..4B..#$r..3C..5.%Dc..............................&.......................!1AQ..2.q"a..............?...........................................................................................................................=..x.......^'.G.?..4..~..zt|S.B./...|S.F.<.=..+...<S.G.x.......O8.G.^'.G.?.{.....O..4..~..zt|S.G.x.......O8.G.^'.G.?.{.....O..4..~..zt|S.G.x.......O8.G.^'.G.?..b._.C.?.l...B.?.C.?.{...J.).#f.p.....\.mR..y[K.3......O.-..<.>.A.'.G./.{!....K.&.s.....=.......d1.:>)}#p.....{!....K...bzt|R.F.......C....=..t......o>.A.#.G./.{.....K...>>.|....ON...I...zt|R.F.......}.......c.=:>).#p......?D1.:>)}#..ON...H.N|}..=.........v'.G.?.n/>>.x.G.5.IS.x...e./..n.>.y.e.g ..g+t....{7[.O.^A\pv=..../"}..../ 8...3_.K.^D.1_.K
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):12600
                                                                                                                                                                                                                                                                        Entropy (8bit):7.818163071628545
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:vSDkxG5GaCxzFrmSHs7OVZKr8A5YT2fsxW5qLPoOJOKqq5VMfhEnULCKPNBPAG:hGMaGxCms7Y5A5YiAW5cpqCfnD4NBAG
                                                                                                                                                                                                                                                                        MD5:573C5240429C35F2C3DA504E3BC72554
                                                                                                                                                                                                                                                                        SHA1:36D89F7F018A1CC8FC57217666627FE07D2795F4
                                                                                                                                                                                                                                                                        SHA-256:3C0A5B70581E6590DBB21F3F790DE2742CB2E33BEFBB7AD761E5B2161DFBD915
                                                                                                                                                                                                                                                                        SHA-512:BC2C9B5DDEB532923B3F0E14D63CFCD521A8F6DB098F2D4519895E7653BEBC373EE470F197E5F7A26328D1FC1B07E4C85FDBEC39F2FE27F5768EE419A4B54379
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF..............................%.....%%%%%.'10-'-+5=PB58K9--EaEKSV[][2AemeXlPY[W......./..0]=8=WWWWWW_W]WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................H.......................!..1."AQRaq........2S...#3br...BC.T...s..45Dc.%...............................+........................!Q.1.A2a3."q.R...............?...........................................................................................................................:=..yt{S....yt{S.f..:=..yt{S....yt{S...s...X.]...#qx.]...#f..:=..yt{S....yt{S...s....5^.....ge...|.8M.V........p.k.Z....#.K./....x.+...O.6..K..W......b}.../........Dv..&.....;r...J _.$.%.=....x....}.k&.....i...v....D.r.}....%K.F...U..z.xF.+{.]u<!9E ..1[.K.......}s...R..s..U>.xF....}r...)Aw.|G*.j].y-..S.>.r.@^nW...p.#.K./.9E./7+.......9T....(....q..].xH~K...{R...).r......}.2..[k........T..Z....7.>......7.?.7...........S...?.(...xA.........S.b....~.. .T.....n...l.2.i.).k=f.W...0\..f.v....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 658x370, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):34752
                                                                                                                                                                                                                                                                        Entropy (8bit):7.97708940752503
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:Zv8tdQDqVlCtsKIKPMA0l0w32CEbKfqAoRZkRyH2jpDRrg1v:ZvQ2mIjPj+EhAoTGy+DREF
                                                                                                                                                                                                                                                                        MD5:EE7656371804297F301FC99B39426B3A
                                                                                                                                                                                                                                                                        SHA1:2E72C8BA21B3E6192942E100213C147BAA4A994A
                                                                                                                                                                                                                                                                        SHA-256:76F9871D808AD2B2D06B5F022DF23D290D5D862CA9FB64D2643A7BFE83F5D686
                                                                                                                                                                                                                                                                        SHA-512:CFDF899CF3222FEA29CC593E9751C76334C4768EEF63675A4598FEE1CE5EEC6AC470E3CB21139331A705FACDF51AF3B338DA762D9D3DF8FF4F673DBBB15FE555
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF..........................................................+".."+2*(*2<66<LHLdd.............................................+".."+2*(*2<66<LHLdd.......r...."..........6...................................................................h.................E....M4.....8.Q..H.......A"....G....1(.G_....#./jA.J.g..T...-...%.^..l.'.l5K.H..Hd.H..X$...HmF.*.<.P.@..........;..uL.........e5y.........o.....KY..[Q#%.........|;.N...>.....1..59....#.2...K.f....].>...[4.:.>{...l.X .e....q....j..n..D<..`lc..'|$+.b..*..u...O.V.1j.......c4............[.........~....U..=...........<z=i1..[........=..uHL.;.v+.....%+....K.H.q....,.os.....s1;0...R...T.BV...u.",.:..G.V.i...V.#.9+..:.I...(.4y.............p.a.(........*..*....{...^H.I.|i..e.>..?"D.z...LS.s.....T.J..'.DO.<.:e,.n.S@..i[c"..'.......j/Q...Y.{.k"jeGl..^.o.....V5..A.....).uKS&.g4Y..h..0.........a......{..0........8).~.9.:..>.i...........#.!L...8.[.",..F..bt.8&....}K.B..f..R..&.j...}-V.T.I^..~E-..V.|.....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 143x125, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3653
                                                                                                                                                                                                                                                                        Entropy (8bit):7.859377170308044
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:YKopszLrjR8HyrBh86Yd/s39iag7AUs/5UgKCsoGEceoTWvcIUFJyQ5CVh+uZUxx:rM6f2HyOrkGheoq8V0+u+xYIKoLeQX
                                                                                                                                                                                                                                                                        MD5:D04F4B75779DCF523EBC8FE368EC0AC2
                                                                                                                                                                                                                                                                        SHA1:BD645883B34EF56B5DA9BED5109C33F212D25736
                                                                                                                                                                                                                                                                        SHA-256:1470490AD57F20FEEE327E5EA3CA4EEA54A827EB1935693F60348F5585890286
                                                                                                                                                                                                                                                                        SHA-512:5C9E9583AC06D94CF0BD17C7AD2357CC1F105EDA52584CAC96C6DBAA8426A0B6FE929B42B3495014FB4BB53EB2EB3457B6C263F25E4896ED8FA6823113BD7E01
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......}...."..........3.................................................................r.hu=.A<...~.'I....j.....E)`).....`.7..}/....>.....9.:PT.\.h..............S..M-.Y.v0w...n+...kU.f..7.$.%..5..U"...-...Q...w...phBG......\..k.V.sf....f.)..s........nV.y!.nR......a.\.5..4t.&#s.[.g... .j.z .j.s.....A.k...b$t$....a..+.U.J.dB..'.d.<...F..........................!."1AQ.aq. 2r.....#0Bc.....Rb...5EV....Sv.........?..A .ih..W........l~q+9-8.v.J.w.."B~r.6...i.t.0.7....z....K.Cu..jV.EuL:.:..B.q.)R.,RG.A...10...m8.(s..!.A.'.o.O.D..W..g.I.+B..t#.....^.%.KD.E %..N..0....E.P......qB..i..(hG.......^v.R.q..T4D...#.#..9WdE:....d..J.{J.V*.J...&>r.....<.s.....u.V....i61A....&.yAi.:.RGC...#../.......e.y_.>.=DV0.V..Q:.JW.n.y..T,h|..M..`.......i..A..?0.......F.a^M5..3s.B.l.Y..^..cM.b...&.|.r.4m+Q.p:...~\/.*..h...5f.HM'.h.....D
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 961 x 541, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):25143
                                                                                                                                                                                                                                                                        Entropy (8bit):7.971480859776777
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:7Sldjqiu0KZ2d5VHA9eO7xoi6K0tsrpCvcJWF4Ze1vx8nyfwq/:2BuZZkH/OWi6KgsrpCkUF0e1vx8C
                                                                                                                                                                                                                                                                        MD5:1E75EBC8A31194214F516C3F883E974C
                                                                                                                                                                                                                                                                        SHA1:B7F1CC2FF51869C181D939EDAC41C0E83410E561
                                                                                                                                                                                                                                                                        SHA-256:63488A4D3C65979729A766DECB14B111812BB853EAB6CDAE6BD8C1904E99A362
                                                                                                                                                                                                                                                                        SHA-512:30F0298EF0CA51CB62880AE7D61426B0D2B46D9CC6A3E0088BB7EC7F56F7D2D0EE73996D31ADACC329412E941B7FC68AA16B6F128090D257413453158791E74F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............*.......PLTEGpL...........................---...555............;;;.........&&& ...LLL...777fff.........444TTT...\\\...bbb;;;...&&&.........???...MMM......\\\............VVV...GGGXXX---DDD......bbb...}}}..........ZZZ...aaa...bbb......AAAcccaaaFFF___(((bbb\\\GGGQQQ@@@...ppp...111 sssSSSIIIOOOyyy.............```.........RRRaaa...mmm......[[[UUUKKKOOO^^^```......SSS___......mmm...qqqwww...fff...............................CCCKKK......YYY>>>............ooo...............333&&&..........................................................,,,UUU...666$$$.........zzz ............NNN...............kkkeee...bbb333.........qqq...CCC:::'''}}}...............ZZZ......JJJ]]].....000...............uuuRQR...............===......???........EEE........GGGhhh............))).!?%....tRNS...#......0.7....?...+'.M.;f....V.[......E.Y.......H..D...|...n...a..J...|-.wO_.p.4.seT.x...........l..si.Q....b...{..............................)....x.....pHYs........
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10937), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):10937
                                                                                                                                                                                                                                                                        Entropy (8bit):4.533565668590415
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:HR+VmUwRWVF5e5nfpQS37ocXYGg2xyBP6KzHnDtubYI209uEw+9tZGQuVYa7KRxZ:HR+VmUwRWVF5e5nfpQS37ocXYGg2xyB4
                                                                                                                                                                                                                                                                        MD5:7196F1DC5CD25907ECA3AF02B71331CE
                                                                                                                                                                                                                                                                        SHA1:C1B0430083DD977F079B92968A77F58A65324C7B
                                                                                                                                                                                                                                                                        SHA-256:F26D6945A6206E67E171B374DD97645C69FBF868C40D1036C96CD59B2F8D77FF
                                                                                                                                                                                                                                                                        SHA-512:0D67AD59F9DCA30965519B40161139CD5DCC63571674FE0D2C677B69F3E6C26B005BC0BED2DE3E9CF9012CB74A479111A2B091189FD0A875815755F3FF0D9856
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/product-navigator/_next/static/3.13.0/_buildManifest.js
                                                                                                                                                                                                                                                                        Preview:self.__BUILD_MANIFEST=function(e,r,i,a,t,o){return{__rewrites:{afterFiles:[{has:e,source:"/en/product-navigator/api/preview/:redirect*",destination:r},{has:e,source:"/africa/product-navigator/api/preview/:redirect*",destination:r},{has:e,source:"/africa-fr/product-navigator/api/preview/:redirect*",destination:r},{has:e,source:"/dz/product-navigator/api/preview/:redirect*",destination:r},{has:e,source:"/apac/product-navigator/api/preview/:redirect*",destination:r},{has:e,source:"/ar/product-navigator/api/preview/:redirect*",destination:r},{has:e,source:"/asiasouth/product-navigator/api/preview/:redirect*",destination:r},{has:e,source:"/au/product-navigator/api/preview/:redirect*",destination:r},{has:e,source:"/at/product-navigator/api/preview/:redirect*",destination:r},{has:e,source:"/bh/product-navigator/api/preview/:redirect*",destination:r},{has:e,source:"/bh-ar/product-navigator/api/preview/:redirect*",destination:r},{has:e,source:"/bd/product-navigator/api/preview/:redirect*",desti
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):11469
                                                                                                                                                                                                                                                                        Entropy (8bit):7.814641489048626
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:b1iLhh8+sf40YxPHU67Qa8yKkAcArqvym4xGlE7BS2lvoyaSHWT4y+tdmRbfT:EJTVHU6ca8yKciOtKmEtS2NoyaS2T4yX
                                                                                                                                                                                                                                                                        MD5:2CB8BF485779F437651D8AEEF70DE452
                                                                                                                                                                                                                                                                        SHA1:EA87F6A30ED57E08F3C9C24498FC452105A55E9A
                                                                                                                                                                                                                                                                        SHA-256:A19481BA883D2F3BF88B2F10AF6CF135589E2F4B93A5A308443824C2C73BB03F
                                                                                                                                                                                                                                                                        SHA-512:CB34EC7104ACD16131ADE87145349859AEF36E64E77B49CC3389981EC2A65647C486D9F53D61BDEB1F168546BEAE9B21813950AFEACEA5018CE44E0523BC044F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF..............................%%.." %%%%%.'10-'--5=PB58K9--DaEKSV[][2AemdXlPY[W.......0../]=76WWWWWWWW]WWWWW_]WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................<......................!1...AQ."2Raq.........b.Br....34.#$...............................&.......................1Q..!2Aq.".a.............?...........................................................................................................................7..S.9.a...a...U.s.D..K..<..UN0.....4A....a...z.|c...S.j.o....o.}>|c...S.j.qj..7.O.'.<..9F.7~.>1....'.<..9F.7~.>1....'.<..9F.7V....o...v....S.>\.t>.S..o.}..j...Nx.s...=N.9.b....7.5Nx.h...58...I.....9.........o...-.......-.n.2|c....O.y.a.r. n.2|c....O.y.a.r. n.2|c....O.y.a.r. n.2|c....O.y.a.r. o}.......U8....8....v........s~.T..7..S..o.}*...~.T.<.A..*......e..[.O....w..._..n.>r...kv....u....|..O..|.......U.T...~Y...^.q...._.K......\.........t...~X..._........t...G.z..\...q...._.K.......t...@..Z.n.9.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):743
                                                                                                                                                                                                                                                                        Entropy (8bit):7.013459405896973
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7+6MmXCDacWA2x3Of0qpimaCZFdFpezj54KhHgT8yCgXzqA8Kx7c+swtKRLqL:SM1GcWAMef0gimaOvFp25XhnGNLA+sfI
                                                                                                                                                                                                                                                                        MD5:B97BC911705BAA16B18EC2A37453A41E
                                                                                                                                                                                                                                                                        SHA1:78E68F05F65C24917BE894FCDC9A06A0DF31A115
                                                                                                                                                                                                                                                                        SHA-256:9F1A7FEB6C9C9CB1C7635E87B56C6D737FB8196C732C234842DD20D3C5554DE5
                                                                                                                                                                                                                                                                        SHA-512:962DD20F1EEC8DE630AB98CF9B5566C9D57B28741B299CE38142B54BFEF687352795E80D7202FF435EF7C10D33101F0C56E77B994EEDFDEE40267A703C4FC137
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...0...0.....`.......PLTE..................................................................................................................................................................Y&.....5tRNS...` .`..0@... .....@p0..p .@@. P......0_....P..`.......orNT..w.....sRGB.........IDATH...V.0..kK....................w..9..k.?...._..Y...!..p4..H.H..@6.p..Bc<..,.......z0.PV.T.....5TN=..Y.EM.K{.._.Y.9..<....4..X.a/.V.<...R....1...N...H.p.v........8...)...T..,..0.....>.\ .F....R...Y...*.R.(_.~...9.Z.a...B...u..8...5w...[.Q.}.....za..}P.az....hCh..7.A...}G...q:.s.....`\...}.v.l.>[.....(B........Hb....-D.;.v@.KG...>........}.`!.".T..u.zY..b.}.8..2u....."Ey...bH..|..9..'...(~..Dq.........IEND.B`.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15341)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):24918
                                                                                                                                                                                                                                                                        Entropy (8bit):5.403666225141867
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:EAmLD4rtE07HpeT7mXqaUFQm7hS41JorDnDn5y:A4rtfAD
                                                                                                                                                                                                                                                                        MD5:FFCD3BEDBFC4B42374780AE6894CB441
                                                                                                                                                                                                                                                                        SHA1:A060D20A3800CA826CCA959874370584DD264690
                                                                                                                                                                                                                                                                        SHA-256:EE22558EBD3EE81F444821949175DC3ABC4FC1D414410FAF1BA6687405B0A0EF
                                                                                                                                                                                                                                                                        SHA-512:98E3618D2D22A5417301A346919CE2FD2C1B5ACD4EF31BE06548AB80947346430478A592D98220B23AFA2E6761C0562D26ADF936A27C69CE4A3CAA0A246F2809
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/asset/web/js/oracle-chatbot.js
                                                                                                                                                                                                                                                                        Preview:/*!.######################################################..# ORACLE-CHATBOT.JS..# OCOM GLOBAL ASSET RELEASE: 28.2.3..# BUILD DATE: Wed Jan 10 2024 16:12:07 GMT-0700 (Mountain Standard Time)..# COPYRIGHT ORACLE CORP 2024 [UNLESS STATED OTHERWISE]..######################################################.*/...function intChat(){if(window.jQuery){var a=new Object;a.proactive="";a.modal=!1;a.ptimer=1e4;a.csspath=document.getElementById("oracle_chat")&&document.getElementById("oracle_chat").src?document.getElementById("oracle_chat").src.split("oracle-chatbot.js")[0].replace(/\/js\//,"/css/"):"";a.nosidewall=!!document.getElementById("oracle_chat").hasAttribute("data-nosidewall");a.noproactive=!!document.getElementById("oracle_chat").hasAttribute("data-proactive");a.ismobile=!1;a.isIframe=window.location!=window.parent.location;a.isContainerAdded=!1;var e={algeria:{channel:"DZ",id:13,id_stage:255},argentina:{channel:"AR",id:18,id_stage:262},australia:{channel:"AU",id:21,id_stage:265},austria:
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 960 x 600, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):52071
                                                                                                                                                                                                                                                                        Entropy (8bit):7.981326229046707
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:WvpBx9aJNwvFqaTqLDeiMPpzyy9ftSOmxW:4l4JNwEXLKiMxzjVS7W
                                                                                                                                                                                                                                                                        MD5:5F4472F74BB9121784316086480DD575
                                                                                                                                                                                                                                                                        SHA1:D51EB0A94AF0604125DC947431590FAF0CBBA500
                                                                                                                                                                                                                                                                        SHA-256:32D0D4C6145356CD3605FAB0E74D22D62EF53BA22FA8504727FBF93EC28CAE03
                                                                                                                                                                                                                                                                        SHA-512:1B8A08A9A73F4E4AFD194E1BC712DFE726A2B941CA697B03FFF00C86A64002CA5785BCD055DAD1597757220FBB50E4F3D4DEB0486224BE18FA26B180EE42270E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......X......J.3....PLTE....w..}.....q..p..i..m..e.|a...........y..|...t..y.rVp.........................................{.z.m...2-*..XWY..o...VOE.fO.u.g.l.q.{.q.m.m.{...h.c.t.q.i.n..k.x....i.`.a.i.....b.Z.r..}.q.t..........gj;FyHT..u...Zc.t[....i.\<.mR.qg.dH.z_e8..u.{Z.XI..^. .D940,(..yhE4...:.)T;6A..&&$041(/,.u.jX._+0($.x..p?.|Q!+5$...u..u.....z~.|l..g..v.....}.............l...gqu.....g..c.............j..{..}.._,:70$"$..00-'..\gk}.............}..l.....u..x.....l..s:( 7..F1'..e..`..`E$.R+$X3(M($..j..m..h..h..`}.cy.au.ar.aZpSB".=..m.]l.Yh|YJ$.y.a}.au.]q.]..c..Jx.e..Ew.gu.).v.y.u.p+IF].U.q..............bE,$.t.l.ky.]y.u.....................y.k...y......rN.jB.d:.],.X).U(.L..q.O'.'(.I$.;8./-,A=.B..9..U.m.r.~l.....tRNS.@..f....orNT..w.....IDATx....`......$`......X.$.h...@......T..R...3.1c...zX.6.Rz.&..v.`.h...LHf.......Z{.i_.......,...=.s.<.....d>....j.$$C>............................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):10640
                                                                                                                                                                                                                                                                        Entropy (8bit):7.968654539829454
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:rGeUP+aoQ7o9mqcUV+fvUdXnYt70mjjmyjJyivb9XYq6/bmTW:rE+au9mqhuveCJ3Ri/bmTW
                                                                                                                                                                                                                                                                        MD5:C3A1C7741933CC694CCEC73B1612EE1E
                                                                                                                                                                                                                                                                        SHA1:A1F63E04080040DD92A614289A2271255B0ED818
                                                                                                                                                                                                                                                                        SHA-256:6EFA700A329CB62188B8038A22F4715BC8441C671717219FDABD9F959A9FDC96
                                                                                                                                                                                                                                                                        SHA-512:EBF710E7452261FD6CF87B05DC4DCDE3FC8544B516B6636CAA114F434F73551507732C294635B6E5F858BA75E585A9497CB7DCEB3CF27DB2EE741974AF3783BE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-script-cut-your-costs.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................(....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........r....pixi............ipma.................(.mdat.....f).......2.PDl.q..P...*.Hk...."6...?....M$,......Q..w`..a..x$.c{.(c.s.I..^..$t.hU...3...x.R..-^.3..bAB..z..l.Fuz.1.......=...d....o.b.;!....A ...."./..].BTe..M..}wc.8.u..:m.Bf8...'...>v...v...X-...JCI,..D...$.fID.....E........dE....Cz.u9.Gr.N.N+....7.R.4........!.n=X..N%.W.5.. .dc.b.(#.QUV..!...b?.*...d...[.......w[r.\^.&~........c00.8.8A...18.Iin..Y...Y..Z...,.Y.....+&.......z,K..g2..#..u...!VGe..7....$..8.....'B........."!...p._...9..#..6\.......r..+.....bK[8......7.6..K..?..8~..f+......].I..J..|.R%...n..c.1.e..9.N..._..../.Y.;f{y#..t^.-x..bX.T....G...,V..^..U.-~.k.M?...H..+.e....%.../.u.Q..0.fk..e..6.D....^al^.Ry....@O.....Nat....s..2.Vf...u..g.....R.P>.D.W9
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4345)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):93041
                                                                                                                                                                                                                                                                        Entropy (8bit):5.406821780616773
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:NkeuRPglpv51atUVfTPCkufIBAgjjkeSGzRgi2:IKVfFU6keSGzRgD
                                                                                                                                                                                                                                                                        MD5:3B472643653891692C4E83F7C6357D4E
                                                                                                                                                                                                                                                                        SHA1:A543852E5CC2CD02B46C468158034C85C6AD6FAA
                                                                                                                                                                                                                                                                        SHA-256:77EDFF08321BAA8AC682BEAAAA0264C483B0742B831B0507056D956CB6C2DDC2
                                                                                                                                                                                                                                                                        SHA-512:3B4AFEA0426D2C7A1EBEF5483D87A7524E5E6044238563024F83C838E19C9854B26ECD08DB1459631616C474A0F71B981E285EC6BFA3888918CB83D6100B5712
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/uk/cloud/architecture-center/oci-in-5/?ytid=T1Pbm7o0Xwc
                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en-GB" class="no-js"> start : Framework/Redwood2 -->. start : ocom/common/global/components/framework/head -->.<head>. start : ocom/common/global/components/head -->.<title>OCI in 5 | Oracle United Kingdom</title>.<meta name="Title" content="OCI in 5 | Oracle United Kingdom">.<meta name="Description" content="Welcome to OCI in 5, our one-stop shop of Cloud series content aimed at giving you all the tips & tricks, tutorials, & best practices to help empower your Cloud journey!.We've designed this page with you in mind, whether you an IT leader, developer or here to simply expand your knowledge and learn more about Oracle Cloud then look no further.">.<meta name="Keywords" content="Oracle, Cloud, on-demand, digital transformation, security, modernisation, innovation, IT, data platforms, cloud adoption, cloud migration, OCI, infrastructure, getting started, cost analysis, account management, cloud console, compartments, networking, oracle support">.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4299)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):21085
                                                                                                                                                                                                                                                                        Entropy (8bit):5.473458567282546
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:uHZNzwTR9rzC0npYaLBcqbcnN7fICjof3Afffaezp:uHoLZtLKFNcnfAfNzp
                                                                                                                                                                                                                                                                        MD5:24E001CB0F448CC2F9134457D81D044A
                                                                                                                                                                                                                                                                        SHA1:17C59BCF04D627E13356052D5183E4946F290BC2
                                                                                                                                                                                                                                                                        SHA-256:8CDFA7DA01EBAFBCDEC1229291468ED675E41D283559810704EEE1B110961B70
                                                                                                                                                                                                                                                                        SHA-512:099E2C6FFAE1BD81C4130576A9F45B3F3DC7928E0104B9E6A6BB08C69418193EFB304AE85C83E625F8873CA47C838A1C779D9E055A5A9907E6B63517FFF7D8F9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/uk/countries-list.html
                                                                                                                                                                                                                                                                        Preview:. BEGIN: oWidget_C/_Raw-Text/Display -->.<!DOCTYPE html>.<html lang="en-US" class="no-js"><head>.<title>Redwood</title>. BEGIN CSS/JS -->.<script>.!function(){.var d=document.documentElement;d.className=d.className.replace(/no-js/,'js');.}();.</script>.<link rel="preload" href="/uk/asset/web/fonts/oraclesansvf.woff2" as="font" crossorigin="anonymous" type="font/woff2"/>.<link rel="preload" href="/uk/asset/web/fonts/redwoodicons.woff2" as="font" crossorigin="anonymous" type="font/woff2" onload="document.getElementsByTagName('html')[0].classList.remove('rwicn-notloaded');document.getElementsByTagName('html')[0].classList.add('rwicn-loaded')">.<link data-wscss href="/asset/web/css/redwood-base.css" rel="preload" as="style" onload="this.rel='stylesheet';this.removeAttribute('onload');" onerror="this.rel='stylesheet'">.<link data-wscss href="/asset/web/css/redwood-styles.css" rel="preload" as="style" onload="this.rel='stylesheet';this.removeAttribute('onload');" onerror="this.rel='s
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 658x370, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):23201
                                                                                                                                                                                                                                                                        Entropy (8bit):7.973562694342093
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:ZvAG8X2dRfhu/tG+9txGIgTvNd9OABeZuedAyBfeTJic+cltC6DsoEm+kOyffJxE:ZvOX2M/B7GIg/9OYQAGeTwc+Q4AtEprD
                                                                                                                                                                                                                                                                        MD5:D7F699581017D63637083E59032DB473
                                                                                                                                                                                                                                                                        SHA1:5CE20C7F0E6F962D5CFE80987F7BCCB4833FCE0E
                                                                                                                                                                                                                                                                        SHA-256:0C30D2E5B5F30547BA7CA56251EA22A468380404148E6033505218FD0D47E1C2
                                                                                                                                                                                                                                                                        SHA-512:472CD52AB8D24474B8E6B992B39221872B831381D775A0B3AFFC0C9FA6BE6FB7D33581E55DD0BFE0F86F1AC0023ACC664D38FC598D7E1CB17D4D629E0BB94E0C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF..........................................................+".."+2*(*2<66<LHLdd.............................................+".."+2*(*2<66<LHLdd.......r...."..........5..................................................................D<....`..r.Y...D1;d.P.2.......,2...........<b .`S...I..........HA,....Yp.].R..$R-9&.k"'.I..Y.f.._V.....3H.b...&....[...Z.m....F../j..........6......n..n.......4Y6.5....5&.5..5....nY.6...i.j..j..5Y6n.N..,.-.ig.k...:.Y9}.*R.d.a..+...x{......;VR.u>.,..K._E...cu..7]..]qbu..+...............4..u.l2..].M&Yw.4....M..CE.7Xu..v.J...7.7......U...o.|,.|,......7..a..]ua+..(..?F.(..pV9F.."..{......P.S.}...,h..b..d..Me%,....L..%...50..!s.1%.(d....3..2S..4.q.....4....'N..PX....%...z2....."f..4?w.e........o..K2....................R.B./.9..^.Y.Y...}mG*A..x..2LcR.....;...12d%".,...hW%.{...b...rc8=..2L h........p.....fI.s0....+.Q.."$.h.D...b....)..BwP....LfG..og..J..y..14..2....".[.....S.d.F).1.e0H^..b..{......g...<}l4.}C.....2..fW.7z.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):7473
                                                                                                                                                                                                                                                                        Entropy (8bit):7.943571025572765
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:rGXS7K7cOFtuO/zMokGa+2OoxsZ5G4mn0vXzTCIR1OSFgBgK:rV7K7Tvdq4oxwi0vPbR1WH
                                                                                                                                                                                                                                                                        MD5:612946FA67B7D06DABE872AC89CDE6D3
                                                                                                                                                                                                                                                                        SHA1:E55E5CD79993C06E6BDA497A98B668BE2DA742D4
                                                                                                                                                                                                                                                                        SHA-256:237618B21C294632A98CA273B0E84582A68F9FF807B9C537D9F58D0B5DD7C680
                                                                                                                                                                                                                                                                        SHA-512:B91C476451A2B7DDEEA2E03AC6C18DD0BB8B4B9E4414A7619161EB6E5F8198C11AF1886665DCAB856F8AC8A8B6F01527FA5276C6E11C6ABACA1A0087C41B026E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-predicting.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................#...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........r....pixi............ipma..................+mdat.....f).......2.8.....q@.n.U(.8P.Wv...._.......iQX{.%Z..O_..1.A.6...)....8...'....$...@|u..a.;5....q.#.x.....~.G.0.......t..I L:.~......R.J..b..i....}.......Q....u....(....-..w|9._b.@.....6...S..}#.*.l.>;.G._.^.\..7..j.e.skR..J..,[r.....S.....\..f..j...i...%l...C.!.6.=...E......d5...u..T.f@.6 ......<.&'.lS.\...:.....tn....'.R..|..,1[./i[z...dm.Z..S...V....V.t.>."`ea..X..]$v.j.$.....rm.?.....D...Q...........f..6BG..sT6N%...:.\..n...y..u..|.<..^m.........J.v,.|@Atba2.i...A.-..G.a^>t..8...PO./*.I.*Q....A.~5L;.2.%....1../..u..]./B.......m3.....R..........'2.W..;...g.....0k.[^-.;.u..-...._>.F+....J#.0..{Q#}X%.ub..u$EQ..........=a..m....T.....U.(....d.v..g.dl...C(..m..7`-..T.0....d..S...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):28814
                                                                                                                                                                                                                                                                        Entropy (8bit):7.991082725700798
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:384:rVQnmWRw6e9P4g9hhDo/v1BO99StM+n8dRW6gpBVV6fN5JLhQjlZsAsdeevSgyBw:2nmOeRdhl03n8dgsV5OgsIctBy
                                                                                                                                                                                                                                                                        MD5:EA917F9E655D86CA814A566F87249C39
                                                                                                                                                                                                                                                                        SHA1:72E0250872945DE9750A12EA62D00783C42DDF23
                                                                                                                                                                                                                                                                        SHA-256:1568325C9FD46AF05183E287EAFD06877B8BAA59D4A7D5E4EF91E95FB5B3C811
                                                                                                                                                                                                                                                                        SHA-512:353A39C42B69BC79C11BDECA99AA862944D008A7235D3F06489112DBD8A8BC7EA4E32D4F7C8A71B8200ED03A8F610319DE91FEE9E4F82F81FF02A88A2082F4DD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-tags-oracle-cloud.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................o....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........r....pixi............ipma.................o.mdat.....f).......2........q@.,..$L..^QA7..|.GQ/ahP...W..C{.$.........}...z...l..:.@Um.1mlB.O.Xj_..<....z&.....'....`...Y=.1.-.<7Hz.J..a/.o..&..%.....P.H........FSX...%:..r..60...iJ........w.&.{..50w..A.^h|F.!. .'W...'.....U{.".^...... ...'.f...D.n.....M.uo.b|..'T%...y.|j.T....0.ZK..r4..5-..a...........K..4dz..5.v....,.47.....57cE.... .H.+..b.....}.y.".TL....M@F..'.....j5..6V..<...gy.......>aJo....q..0Y+.......4..$......^#.o........itQ..O.....W.....M.m...0O.v...`..b)........+.+fWFbt....DR\!.],7 ..^CS......}.m...../.*....w4[. Xx..j.......i...I..t.X.2qG....;.zA.I.[kjF.SI.......F.N3..w.Y9.[9pt...*..T(.NaV.0..u......P5d...7......$nN.EE.;.~....b.*q.W1R.8..5...$.........j/Vj*...AZQ....2.^.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 216176, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):216176
                                                                                                                                                                                                                                                                        Entropy (8bit):7.998752222553877
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:6144:Efi44c6j7xb7KXXdHARMGSmd38wEW3qxM9C+cb:cZ4c6j7xPKXXdHA/Ool93cb
                                                                                                                                                                                                                                                                        MD5:75B6B534092F18CAB4AA77B264FEA55C
                                                                                                                                                                                                                                                                        SHA1:F392560B01E6435CC5E5EC2C03A164B2722CFAD4
                                                                                                                                                                                                                                                                        SHA-256:6204532617F52783350DB82B5552887905CDC6907FA362AFB055F2FCD5D3553D
                                                                                                                                                                                                                                                                        SHA-512:A8C03BAEBBE4626057E2905E6632EBB1431BFAC64E2C8F3BA0B99ECEDF3F59AB87103056B3EC77E30FA8F34024AEF6A5A87A2E7E193DFC57C7D5FB74635A3467
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/uk/asset/web/fonts/redwoodicons.woff2
                                                                                                                                                                                                                                                                        Preview:wOF2......Lp......O\..L..............................V...N...P..?.6.$........ ..H...$[.H...}.vG/X.H...UH.o..Yk.......u..A:#.1..R.........F9`mlC...$H.c[3&ft. k...............b..)7gfw.....f..........V...R......A.y..b.eU..!.@....'...y.'O.{..5B;S.......W....N.....#H.1:%.`...P..m.8...s.Sfd.7fdf..L.f[....0...6nff......q...ha..l.>Kl..)_.....H.=..<..M....^........eVs33.T.......{.f.....,g[..P..........e.G}Z....x~2.9..K.UPR%.....+FA.%.)Dk...^Q|)." v!..>*......u}.%%...sz....o..8.........p...E.H.-.u.lD._H.t*D.&.*..\4..8....`.(./...a..e.ew).!V....\.WY.....c.[.6.o.^......|..v.=6.....p/...a...k.1[e.yk.'..S........R...\.*:..l..w....0..-..d....UUU.mJ.=.1....."....R..r....Z..g.........U..5.....d.W9@:GuH...%.....O..p.?A....u:...*_Fq.....7...X...k.x'.,.C^R2.y..?..._..o]p%(...~..%P..J... %..E....fW.."..........E..{.t.-.a.9...$....?9e..WR>...B...*..T}.z.(..;..sL..T3...@.2%=..Y....+o.c.N..\......1.Y.x.g}.C.......I.H..Q@..\.J..u*..;R..X.b...Nz..^</......%....C.1F.P
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):46615
                                                                                                                                                                                                                                                                        Entropy (8bit):7.992984907883258
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:NwN07TJYDVyu5LqvA+Z7ON/x8rhYqEoBJx5e4xWPcuILC4:NTTJYhST7ONJ2N5bHzLT
                                                                                                                                                                                                                                                                        MD5:91F059531A1984C056BE0390CB6BFF48
                                                                                                                                                                                                                                                                        SHA1:2357B4E98DD0F5198487268568B5E2AC0C1CDB37
                                                                                                                                                                                                                                                                        SHA-256:7529FB0E35058A073136261BF17EC7257D9425A3988E1DD8BDA8E947070112A3
                                                                                                                                                                                                                                                                        SHA-512:88F1EA6B342DDF7310569689D994C17C9C8A07CD17259A9C9417F92AC5CF941E55CBB3AD8D3E7DC3229ABD512CFD306B67A0206DBF0D258AA660068F59163B82
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/bgimg04-bgn-01.png
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.....................................X...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe................pixi............ipma..........................iref........auxl.........cmdat.....*{...2...@..P...s..J..(=e^...."&;u+h?....#.X...O.EB.,!..'..E.....T.bq}.....w..Y.k..hm. ...2.....Yb.x......5..e...Y.W..W.U... ..QK.....=.."...^.22. .IlVI.%.. .+.....s`..s2z.W... ?..c.8.G....C&...9$...B....A..su...%.......y.......x.R.js.3gb6..H..eFI.)\.x.W@.0A.$........h._..4P..i].xX.4....QA..r...' ..._..o.+ja$~.z..o..f......tx....nC.tD..........9......>.$%...,.&...%...>..B........2...U#yx.O.@.\.o.....7...1...}Ea.0..J{.5P.bWj[IZ.(.mU....b.YW....KU..K..&3.&.{:..Z.........=H.S...h...U...g...%'.M..b..5.>}.....t2
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3557)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):14734
                                                                                                                                                                                                                                                                        Entropy (8bit):5.4816356619925255
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:l5gLz5VBBKai/asK7dawqOmM9QFjz3G/qTMy4:l6LPnK0RwM9Q5z33Tj4
                                                                                                                                                                                                                                                                        MD5:79B3A8AB6AD4A9D73FF4AB9063F2DD3D
                                                                                                                                                                                                                                                                        SHA1:A5386CA912B4F52223ED2CB3CACC32E6B500B311
                                                                                                                                                                                                                                                                        SHA-256:9BA048874F3C5D7DFBCB8872022D8F074BEEAF385552EF52346878F32A1C8F51
                                                                                                                                                                                                                                                                        SHA-512:A79A1DE9E5201A9D3B944CA32C5F22BC6435CDE49671C437F3D3CDADA1FCC7F7881D004E2755A07B9B33AA463A793EC8E2AE10E3D39019805AA15264DD24A48F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://consent.trustarc.com/notice?domain=oracle.com&c=teconsent&text=true&gtm=1&cdn=1&pcookie
                                                                                                                                                                                                                                                                        Preview:function _truste_eumap(){truste=self.truste||{};truste.eu||(truste.eu={});truste.util||(truste.util={});.truste.util.error=function(p,l,o){o=o||{};var n=l&&l.toString()||"",e=o.caller||"";if(l&&l.stack){n+="\n"+l.stack.match(/(@|at)[^\n\r\t]*/)[0]+"\n"+l.stack.match(/(@|at)[^\n\r\t]*$/)[0].}truste.util.trace(p,n,o);if(truste.util.debug||!l&&!p){return}var d={apigwlambdaUrl:"https://api-js-log.trustarc.com/error",enableJsLog:false};.if(d.enableJsLog){delete o.caller;delete o.mod;delete o.domain;delete o.authority;o.msg=p;var m=new (self.XMLHttpRequest||self.XDomainRequest||self.ActiveXObject)("MSXML2.XMLHTTP.3.0");.m.open("POST",d.apigwlambdaUrl,true);m.setRequestHeader&&m.setRequestHeader("Content-type","application/json");.m.send(truste.util.getJSON({info:truste.util.getJSON(o)||"",error:n,caller:e}))}};truste.util.trace=function(){if(self.console&&console.log&&(this.debug||this.debug!==false&&(self.location.hostname.indexOf(".")<0||self.location.hostname.indexOf(".truste-svc.net")>0)
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4358)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):67775
                                                                                                                                                                                                                                                                        Entropy (8bit):5.505927247241539
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:VkeuRPglpv5wLVttuvd2ze876JDp/Cthgi2:YY8e8ADpUgD
                                                                                                                                                                                                                                                                        MD5:977B0D37BF6EA5B060D8A774A970AC4B
                                                                                                                                                                                                                                                                        SHA1:3583ECDCE935F0091658CD8942A8DA91B0EBF7B4
                                                                                                                                                                                                                                                                        SHA-256:C37EA95106576B5B0EB4E895F7EF14A4BC29A5417423EF9B77AD2B29DB38F97E
                                                                                                                                                                                                                                                                        SHA-512:51935808457298A4F96C43100A29CE6D30CB69188266D384E840B1CE41BA838AC08E60B659C68D47341A5E6DBEA98610785FAA2CB60F3598C11338C79F59FE75
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/uk/corporate/contact/
                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en-GB" class="no-js"> start : Framework/Redwood2 -->. start : ocom/common/global/components/framework/head -->.<head>. start : ocom/common/global/components/head -->.<title>Oracle Contacts | About Oracle | Corporate | Oracle United Kingdom</title>.<meta name="Title" content="Oracle Contacts | About Oracle | Corporate | Oracle United Kingdom">.<meta name="Description" content="Quickly locate the Oracle United Kingdom field office; write, click or call for your sales, product, support, education, consulting or general enquiries.">.<meta name="Keywords" content="Contact, Oracle Contacts">.<meta name="siteid" content="uk">.<meta name="countryid" content="GB">.<meta name="robots" content="index, follow">.<meta name="country" content="United Kingdom">.<meta name="Language" content="en">.<meta name="Updated Date" content="2015-08-02T22:20:17Z">.<script type="text/javascript">.var pageData = pageData || {};.//page info.pageData.pageInfo = pageData.pageIn
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):19525
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9793356000972695
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:rkLBeHLNHc+3xxZd6bY6l9yK8TxMpaeI0d4ZPwn/IlUtj10pqVikuxk3+iQ8CxdV:MMLNHp3xxUhyKVpQ0mFu/Io50p0US+ik
                                                                                                                                                                                                                                                                        MD5:926111B310E8647C8E823B6329FADC0A
                                                                                                                                                                                                                                                                        SHA1:223E76B6D48FCCA5BF1975AEA4052E56857A4DAE
                                                                                                                                                                                                                                                                        SHA-256:00C15E288697FC4C79BEA55899C04CA7F5EE6C603B988218F9D0E17CFE91CC9A
                                                                                                                                                                                                                                                                        SHA-512:2A6CF9497C5405BCFC180C3228C678B3403EE35C8B6A71FE32E0CE5D6EC9EEFCCA9B7198A5693B46BCD0FCFB365261B24F0E6126B0FBA09BE13599F6F940EB8F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rh03-techflix-banner-overlay.png
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................h.......$........E!...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........X....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........X....pixi............ipma..........................iref........auxl........J.mdat.....&{._.@2..LP...&..G..y.......z.n.-.;D_0j.D..SM.f4[P2.a A.....e.S%.....9/...\....'..l.!.`b..k..lz..j.dN.w..a./U.I.SuA..X...`i.-"q.M..=..Q..K.&S.d|J.m.d..J...6..Y.....-y..z...SYp.I....5.0...g.m.P.......7..v..G&H.. #v.\..Zo.......W&`.....9<. ...m_.x:~..k.....h..........7..*J[.F-..#C.+m..9kv\........X..._.....s..=....vGD....n&....r..^.3"./......'Jlcn.......6..'.s...p...m_.]......V....Z.\....3^.I!V.o..^.*.S.k..<#R.Bx......).h,.*b.....*..c=!.E.$..:..........)a..*.V\..4......]7. v"Q.\ .....[H...-.....O]-yRO..H...<.>..../&..|....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):12806
                                                                                                                                                                                                                                                                        Entropy (8bit):7.817112417653738
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:F195QOYT9atdWzYsjB2obgS3zOAyAhvHbJrUeW8MrmHAn33NTZuIFkoqQ:F195z099zB2WfPyAhvHpUrvr2AHyIFJ/
                                                                                                                                                                                                                                                                        MD5:751076B264DFEEB5661CC729C4827827
                                                                                                                                                                                                                                                                        SHA1:E2B88387585AD0CE6DE2C94A2189818E3EE4F8E0
                                                                                                                                                                                                                                                                        SHA-256:4C13CDAC59E7A0AE2B29B09B15BC40264C95727A4AEA5578F6024D91DD2DDDB7
                                                                                                                                                                                                                                                                        SHA-512:1DB594BFE975131AEB88CBF0ADC4C1200D72257E583CDBE248ED2595E9F5E69F682EC2D9F816D123A7FF3226DBDA96389FFA403813ABD2FC71BBA75E679C6A48
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF..............................%%....%%%.%.'10-'--5=PB58K9--EaEKSV[\[2AemdXlPY[W.......0..0WC8BWWWWWW]WWWWWWW]W_WWWWWWWWWWWWWWW]WWWWWWWWWWWWWWWWW......h....".......................................G.........................!1Q.ARaq......."2S....3br..#BC.....Ts..%c4D................................*........................!Q.1.A2a"3q..R..............?...........................................................................................................................:?B.<.=..G.x.]...$.8...O..j~..........4...".<.=..G.x.]...#f..:?B.>.j~..^'.G.?..8..?...\.M.vY\._..p...f.e.e}n].q..kzk...S.....O.L....e?...p./...yC.?...b}...#c..A?#...V..r..V.....n..7..:._.....<OAW.|...M.....n....C^.9'..E......J...w.._{G...z1[.R....4..z1[.K.....~U>..A.4..z1..S.z/..S.pNQ....|G*.j]..lG*.i...i...[...p.W......F...]..xI.O.../.9F...Eq..].xH~K...{R...4..&.hv.qYh...........5...B.....G.U...S..G......b...?j~...G....O.6.........xJ.1.....B......f.=:;F..)F...U.f..p.0njy3^;eO..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 658x370, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):46501
                                                                                                                                                                                                                                                                        Entropy (8bit):7.985393124559189
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:69FYknrnM3usY+ibZDWdo/8OdX+MsakfJ+gnR35u6529Ujdkj/lLoB7bfCPMpieZ:qWesY+Qqdwdu1akf4gnRpb2+jdkj/l1k
                                                                                                                                                                                                                                                                        MD5:E6D8BC254011D4B1E356660AB654629B
                                                                                                                                                                                                                                                                        SHA1:23C1F6206333BE75FD4587523C01E2CA4A4DD81F
                                                                                                                                                                                                                                                                        SHA-256:D6D26B32A249D2A5AF65D8EA1D5D847EEB4FC948A6D9739C93A981260D8E106E
                                                                                                                                                                                                                                                                        SHA-512:CFCEDC0568C9A45D11617B39A844652B1A9B0EDC5C8BEE9637BF4B7D3C78A4C37B7F8AA4883FE6A5BBC402865EB97BE23E868682A516F6ADC09C2218D4F3AFC8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF....................................................!...!.1&""&18/-/8D==DVQVpp.......................................!...!.1&""&18/-/8D==DVQVpp.......r...."..........7....................................................................-..Iq.......6O.>O......3......_...!.nJL2..X'E.W..I.$-..+....V.e4.>.j.#:.4.WW$.e..-.<.Ia\.W...6....(.;.k..(...5..h5.$.o.9.#..B.....O...S..Q.a.M...K.....9....F..1ju..?&&h9..:.._.a...l...{....K.4J..j....?..1./..L....`.?d.1...7**cc..s...t....3z.\.X..+..........!c.C..*+....).<v./.L.{..k..Q...r....T'.D..&.....H..'..m...X.hzz3/E^.i.`..E)..gV...q......bk+....f.H8.rr...a"..@.{^u...l...))a..&..K.....[.9.u."-.d@s.d.n....R.(.U..i.O...>9.....{,....z.k....XJR..P.u..-C0..3.m|.._........RCnS./...Ur9..ZWx....... ..A..y.........d.&#.k.'...O..0.}..Om..fH.....~./Hi..he;o.. .....k..y......I.K.*.IBAe..9......~!d....q[5n...LI.....W._9....@...*".p.'...._..{.<.W...w...."......V......p...CMGLC@..+\.Ea...g...w.......J.......,&.G.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4474), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4474
                                                                                                                                                                                                                                                                        Entropy (8bit):5.346899503682632
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:AzlL27Qy681fBNT9bgw420Rng54vvehvvee:e67N5Th9H0m54+h+e
                                                                                                                                                                                                                                                                        MD5:80493A1C6EFFA675CCF2BA953BEAD01D
                                                                                                                                                                                                                                                                        SHA1:8110573D43387DE4782A6B540BCCD3AE9FBEDD98
                                                                                                                                                                                                                                                                        SHA-256:472F4D20E84918E55A1D29A3F3E1ECE9B4EFE6AC9F3DB5272B58B59AEB68FAA5
                                                                                                                                                                                                                                                                        SHA-512:9F1D18B888C81BB9063DD048C2900BCF3879D28AC17283DBB02F28297F8DA1A4EF029BDA42E85C29BF0F7146BB62D80E7EC2999B12E7C825DE6E5A5E6E1190F6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/product-navigator/_next/static/chunks/730.1e799e97c20f735d.js
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[730,55],{55:function(e,a,r){r.r(a),r.d(a,{equalHeight:function(){return equalHeight}});var t=r(7294),l=r(5893);function equalHeight(e,a){var r,t,l,c=0,n=-1,s=[],i=0,o=a.length;return(e=e||!1,o<=1)?this:Array.prototype.forEach.call(a,function(a,h){a.style.height="auto",l=a.offsetHeight,0!==i&&e||(r=Math.floor(a.getBoundingClientRect().top/10)),r!==t?(s[++n]={collection:[]},t=r,c=l):c=l>c?l:c,s[n].collection.push(a),s[n].heightMatch=c,++i===o&&s.forEach(function(e){if(e.collection.length<2)return!1;e.collection.forEach(function(a){a.style.height="".concat(e.heightMatch,"px")})})})}a.default=function(e){var a=e.data,r=e.title,c=e.viewAllLink;return(0,t.useEffect)(function(){equalHeight(!1,document.querySelectorAll(".rc68 .col-framework.col3 h3"))},[]),(0,l.jsx)("section",{className:"rc68 rc68v2 rw-neutral-10bg cpad","data-trackas":"rc68","data-ocomid":"rc68","data-bgimg":"/assets/images/bgimg04/bgimg04-fpo-05.jpg","data
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3157)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):16082
                                                                                                                                                                                                                                                                        Entropy (8bit):5.788383360746184
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:yzmolLN5X4P4LMxK+ysht/gHwC9/nIhoFp3Anh:yzvYcnIhoE
                                                                                                                                                                                                                                                                        MD5:4A960A9AB8F4EEA7FEAEAF906AEEA5E3
                                                                                                                                                                                                                                                                        SHA1:8AD3329E76612716BD3CBA7C6E94F8ED0C4C03F9
                                                                                                                                                                                                                                                                        SHA-256:C988F035E3085BE39C153E59AF592F3AEEAFE12C82671F7B9AEC9AC57C3058A7
                                                                                                                                                                                                                                                                        SHA-512:D805AF2C3CF8F2BD005E1DBFC1DF267CB4769A76BEA8B5E02DF15EA799C69B781847CAE271208017BB3062EF9E30FD6BF2CE63D47B36142B56AE448E07B6CA13
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/uk/u30-ocom-header/
                                                                                                                                                                                                                                                                        Preview:. BEGIN: oWidget_C/_Raw-Text/Display -->. U30v3 -->.<style>..#u30{opacity:1 !important;filter:opacity(100%) !important;position:sticky;top:0}...u30v3{background:#3a3632;height:50px;overflow:hidden;border-top:5px solid #3a3632;border-bottom:5px solid #3a3632}..#u30nav,#u30tools{visibility:hidden}...u30v3 #u30logo {width:121px;height: 44px;display: inline-flex;justify-content: flex-start;}..#u30:not(.u30mobile) .u30-oicn-mobile,#u30.u30mobile .u30-oicn{display:none}..#u30logo svg{height:auto;align-self:center}...u30brand{height:50px;display:flex;flex-direction:column;justify-content:center;align-items:flex-start;max-width:1344px;padding:0 48px;margin:0 auto}...u30brandw1{display:flex;flex-direction:row;color:#fff;text-decoration:none;align-items:center}..@media (max-width:1024px){.u30brand{padding:0 24px}}..#u30skip2,#u30skip2content{transform:translateY(-100%);position:fixed}...rtl #u30{direction:rtl}.</style>..<section id="u30" class="u30 u30v3 pause" data-trackas="header">...<
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):36361
                                                                                                                                                                                                                                                                        Entropy (8bit):7.992537855906916
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:pnV+nA77xh5y0cNfS8w60x1oeWK+0xUJiNdZeaYVbVUa:bwgNy0cVS8D8o6giNLebVbVUa
                                                                                                                                                                                                                                                                        MD5:DEE156BF133F62D9A90F90D2EF630A58
                                                                                                                                                                                                                                                                        SHA1:4F786E8C45CA9F0F9CEE74424184E72A5BA4975E
                                                                                                                                                                                                                                                                        SHA-256:6EDFB045582E00ACB76E7ED743670079F75C4F6A377CB6C55FB226E310169E23
                                                                                                                                                                                                                                                                        SHA-512:C8ADF7FD6F056897AA6694F5DA115943CAF8DECCDCAD0AB45CEC71301B4337266C5263D075012F685A81A70893A743F902A1AC6A0C9864BA1555E613A54FF7AC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/node/oce/storyhub/prod/api/v1.1/assets/CONTD45671381682438ABEFA60CDED889503/native/rh08-redbullracing-v2.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........t....pixi............ipma...................mdat.....f-.......2..Dl.q..P....p.LE...@?.Ef....{.'....W.H....4i......q.=.............]A&.&.C..*.....T>.g.L.4JwDE....6M&*.Q......88...w'...lk....|./..w...C.VjJ...4HP..A...~..&....07..Py@.....#..l...l.^...?..".g$4...j].|...n.a.K........*......u..$...P#CS.......A..&.z}V.?F.].8f......NW..y%=P.6...}Il.'F.qFl.@..EdR.wD.|s."8.:..:.*.....~B.\.$7......LU.u..]...9..m.......I.....E....h%X...$.Eu..a...S.n....E'....)#"...k'.|.Z8.C..?`.0...03.z....E.I...,.O.. H..2.Q:..=(......}.N...M.).....5.?..62*..l...+).C:"lE.t.L.^....n1./,Kf.......i.N....|K0...K...>.KP.9^..G....2..(^.}.f.O.(.f.f..|1.."|....rN.,.=Sev/S...G._R#..>.#.v5R..E...f.e..(.....r.,Uf*c*......^....b.^.....L......L.:mT....r.8....)9..x........2:3...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 658x370, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):7488
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9687831838627305
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:whRe868jdc2NyBlwVmefB5tk4vG30LK5SRO:edc2kXwVnfBj/G3025SRO
                                                                                                                                                                                                                                                                        MD5:FEFF2777BA2F3FB2777852FE2CB9DC66
                                                                                                                                                                                                                                                                        SHA1:5F6B627C83E61152DC791A4CA36BF5EB7725B491
                                                                                                                                                                                                                                                                        SHA-256:8ECF7659C05A8E50AD174A696122C3934CC559425D35641D189406EA0A0C03CD
                                                                                                                                                                                                                                                                        SHA-512:2EB65A54DCB74D0105DC2F920D382D1A4122B36FEFDB0DC9F253F004D023F4FB3BD1D6F9D3FE4B1B58799AE8C43C39AFD05380BFC0F50EAD1A630953DD4F6809
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-prediction-model.jpg
                                                                                                                                                                                                                                                                        Preview:RIFF8...WEBPVP8 ,...p....*..r.>.N.M%.#""4h...in.l.....3z.....~..l.x{...N..../.}.zk............?....w..........).S...'...~&{)6.............X.....c..........V................G..o.>h.B.o.M.+....d-.{.~uu..W]]uu..W]]uu..W]]uu....W|........R.J....D.E.z..P..\4..^.B..p....D(...=K.(\Z..`./t.qj../K.I|.>..MbC.i..T.j.u.@...H....!3.4..^.B..p...{...{.r.....N..R..y.m....^.B..p...{..[..P...y..z..P..\4..^.BO|..T..(\Z..`./t.qj.i.........z..P..\4..^.B..p.7.\s(\Z..`./t.qj.i....D...6.J....=8*...h..s.#.i....\..IP@../..!..+..,......Y....5D&^.B..f9W.f....k3.)'....G..^.d ...!.MK2....z.'>....8./D.......a.,@...p.V%.8.#3..?...>....t.9..#..Ad.a.R...B..*.<.j..N..^.....SH.+.j.x....+@....b.."q..>y....#...'.L......../{.7q....J.......t..p...`.ln...y.....[.xsd..@.....)....N.....N...]:...F.u:..*:4....]:.....Wp.Z.:.....'i.^...7..3...Y.:.h0.*Pl3...9..n...s.....Zu..F..cY...X.?I..'...+..37t.....:2. ..<.ZU.$.Y.e...I...1.&c' T.e.qx..n.hR....U............~q`=Sqek[x.\B.r.`.k...%...(..E
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (34941)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):34979
                                                                                                                                                                                                                                                                        Entropy (8bit):5.308309603054802
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:tQFuJ2Y6N0F9FIgULOAIYx3dENecSwyEWl0voHgX5ilbIjOBsQRFAj2xmNmg+8RB:iFDgnjE+xZKwcp+/Ku
                                                                                                                                                                                                                                                                        MD5:39AA9FAF84FB578507C191D46AD47383
                                                                                                                                                                                                                                                                        SHA1:A845478C15C0A9C2BFBBF6463F528FFD615F49D9
                                                                                                                                                                                                                                                                        SHA-256:ABAF09DF6907AC6A30B095B9874CB7123A10133030D1BF7A235AE981B11D53EA
                                                                                                                                                                                                                                                                        SHA-512:E5F504F708F45FCC18F3B669C291C15489C8D3B711FAC21FB1FBA20EF6DE0CD3FF16AC26EFFE8B297845A7BEF7FA217C09BC70A297CB631B9E5769D750311199
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/product-navigator/_next/static/chunks/966.03bdc35770003f30.js
                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[966],{1966:function(e,t,i){var a,o,l,r,n,d,c,s,u=i(7980),loadDynamicScript=function(e,t,i){var a=document.getElementById(t);a&&a.remove();var o=document.createElement("script");o.src=e,o.id=t,document.head.appendChild(o),o.onload=function(){i&&i()},a&&i&&i()};window.Element&&!Element.prototype.closest&&(Element.prototype.closest=function(e){var t,i=(this.document||this.ownerDocument).querySelectorAll(e),a=this;do for(t=i.length;--t>=0&&i.item(t)!==a;);while(t<0&&(a=a.parentElement));return a}),"function"!=typeof Array.prototype.forEach&&(Array.prototype.forEach=function(e){for(var t=0;t<this.length;t++)e.apply(this,[this[t],t,this])}),window.NodeList&&!NodeList.prototype.forEach&&(NodeList.prototype.forEach=Array.prototype.forEach);var p="VkKNQZg6x",v="B1nEzzGqe",b=document.location.href,y="BCpkADawqM1pW2-ioZdHgeOcY68cw0JSS05kIrwkV2y41a0Far9G-VzxhorxiMYmQNJqbjdZTfJNO8DfjreigQD2g0ikp_jGrofJCVAUNFU1xgsl6dBYsY6L_yI",f=!1,m=!1,h=docu
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):978
                                                                                                                                                                                                                                                                        Entropy (8bit):5.221490738541872
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:t9Tj3LNn1rbMKMctxMhMKH6RWRdYZHaqzlOghqzu3BQWjtUeR:Xbl46ICJ3R
                                                                                                                                                                                                                                                                        MD5:32DDA78C800E7ED2EEE1D4F7023513D5
                                                                                                                                                                                                                                                                        SHA1:3B39A947A26FEB5728A477913979732AD6795BD9
                                                                                                                                                                                                                                                                        SHA-256:6E20E77CDFF9DF41AEAC4C29CC32844C7E1B5686F3007F237B206871DC4ABCDA
                                                                                                                                                                                                                                                                        SHA-512:C073E3E3041B83FF63B5A6EF5210A25F9697EAC7CC5C45C9D42D4992A8D0F66513D9AF82B69B001168ABE21AE032809C53FC52213D64CD1CCA3B37EE0395D182
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/asset/web/i/flg-gb.svg
                                                                                                                                                                                                                                                                        Preview:<svg height="24" width="24" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs><rect id="a" height="18" rx="2" width="24"/><mask id="b" fill="#fff"><use fill-rule="evenodd" xlink:href="#a"/></mask></defs><g fill="none" fill-rule="evenodd"><g transform="translate(0 3)"><use fill="#0a17a7" xlink:href="#a"/><rect fill="#003d8a" height="18" mask="url(#b)" rx="2" width="24"/><path d="M15 0v6h9v6h-9v6H9v-6H0V6h9V0z" fill="#fff" mask="url(#b)"/><path d="M24 0L0 18" mask="url(#b)" stroke="#fff" stroke-width="3"/><path d="M23.7-.4l.6.8-24 18-.6-.8z" fill="#c74634" mask="url(#b)"/><path d="M24 0L0 18" mask="url(#b)" stroke="#fff" stroke-width="3" transform="matrix(-1 0 0 1 24 0)"/><g fill="#e93526"><path d="M23.7-.4l.6.8-24 18-.6-.8z" mask="url(#b)" transform="matrix(-1 0 0 1 24 0)"/><path d="M14 0v7h10v4H14v7h-4v-7H0V7h10V0z" mask="url(#b)"/></g></g><rect height="17" opacity=".1" rx="2" stroke="#100f0e" width="23" x=".5" y="3.5"/></g></svg>
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):6660
                                                                                                                                                                                                                                                                        Entropy (8bit):7.93892929710554
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:rG7axawSIv6BAnaeAiSivuKfmnaYzdv9XA6Gs6g0:rHxac6BIAVivuKfqddvBBZ0
                                                                                                                                                                                                                                                                        MD5:A8A3D8AF47218F2CE90BE7FC368A6E1F
                                                                                                                                                                                                                                                                        SHA1:B30345A2CADF60FE29508E71ACA5C1B6ADBBB615
                                                                                                                                                                                                                                                                        SHA-256:88FD8DFCD80D516184C5DC6B9A72DB146DFD37D4EEE1148726EBD64EFCB316EC
                                                                                                                                                                                                                                                                        SHA-512:8C9CD52AA380B57076E7D86FB50F015EC862ECC87EEF8B14970D0AB3F40731C9E37FBE33E4F61A8B8D8F3F2C19F50921B1F72B85F6FA00AE0159D1FA654EE911
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc63-ad-bg-02.png
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe....... ........pixi............ipma...................mdat.....f1.k.....2.1L(.....^.........=Dq.6.~B]Ooup^y.Y..Dk.gM....{$L.|8.&Y...StGq......i.Y...Y:.>!.Y..5.l..Kj.?.&.R..[. ..(*...f.@......'...-`..Z......8..Wl\..,.ll6...s.F.@.baa.....@aAe.].|.....9...*.....!&........N..us.....##|MS.L#..o............J......#,.....6......,.Q.T..].o,.....U......}T.e J.)u6.....a.l).....G.J]/a[..%...^6F.d~...O.'7X......]......]>....nR.b.=....q....~.4N..44..6...(.g. |..@.7'.n...Ai..oMN.....M'g.Wr...K.FMj.V...z9.p..q...L..v.J..u....B....~..#.U.....b.$C'>:....,#.]........s......#...uh<[x....I6....V..0V'.h.2.A..}=0.)...L......d"..!pl../..6z...3q.ae1..^..........H....b~\...*...2....l;..m..-.8..;.....q....D...b...Ua.}.h..d..N..T.[.......U.H.\C`..n.B.a..&...c.A...1..u..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 658x370, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):61123
                                                                                                                                                                                                                                                                        Entropy (8bit):7.985890593235033
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:d8GE+NFMHMIJbfBN21BOthlAqAfkb+RE48No8n8l:2GE+NjebZ8ykYYE46P8l
                                                                                                                                                                                                                                                                        MD5:6876C7F5D950942160E7B58EE233425F
                                                                                                                                                                                                                                                                        SHA1:52DE5903854B7096CD07AAA17F9151D8937B98B4
                                                                                                                                                                                                                                                                        SHA-256:A97C1162F76C766444F05F2B9C7BD7F9B6E9C83932A2CCEE77E57BC035E48473
                                                                                                                                                                                                                                                                        SHA-512:C99F32999411D6AA96D865A65A571A0E1E39B32C1480757B832C137AB8B58BCE488648CD89BD5FB55890AC4882707025A0E62E2A8E32F0C6B3D28974563D97AD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.............0http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:5B7A3FF4E1DD11EDB40397A45ADE5696" xmpMM:DocumentID="xmp.did:5B7A3FF5E1DD11EDB40397A45ADE5696"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5B7A3FF2E1DD11EDB40397A45ADE5696" stRef:documentID="xmp.did:5B7A3FF3E1DD11EDB40397A45ADE5696"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................)))))//////////............................................ ..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (24711)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):871891
                                                                                                                                                                                                                                                                        Entropy (8bit):5.417977845801283
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:klXUqbjxZDT2ofStcnUlxcCalMqRTPenDtvitYsBS:MXFxhTrfStcUlPalMqRTPenDtviSs8
                                                                                                                                                                                                                                                                        MD5:16045821F48E1F4442AB29010A012451
                                                                                                                                                                                                                                                                        SHA1:197433AFB452FEB5076F1D92562791A756FEB4D0
                                                                                                                                                                                                                                                                        SHA-256:C893D8E54B3E1B29BDDADCBF40057E9B58F08B10916D024BF292DDE83FB8EBEE
                                                                                                                                                                                                                                                                        SHA-512:9DBC3DE89A752B2BF7D5620D7E7BFD2FE1C49C7A6AC5D65402F9C75C717C7E52F901B8EB295E4C7C78BC95AEB021947609B0509ADD75F4186C8296A247FA7BD8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/asset/web/css/redwood-base.css
                                                                                                                                                                                                                                                                        Preview:/*!.######################################################..# REDWOOD-BASE.CSS..# OCOM GLOBAL ASSET RELEASE: 28.2.3..# BUILD DATE: Wed Jan 10 2024 16:12:07 GMT-0700 (Mountain Standard Time)..# COPYRIGHT ORACLE CORP 2024 [UNLESS STATED OTHERWISE]..######################################################.*/.../*! MISC + SASS */body .f20w1>div,body .f20w1>section,body .f20w1>footer,body .f20w1>nav{filter:initial}.bclink:focus>.vjs-big-play-button:before,.ytvideo>.vjs-big-play-button:focus:before,.bcvideo>div>button.vjs-big-play-button:focus:before{outline-offset:2px;outline-width:2px !important;outline-style:dotted !important;outline-color:currentColor}.rwhead-sm{font-size:2rem;font-weight:800;font-family:inherit;line-height:1.2;margin:0 0 .4em}.rwhead-xsm{font-size:1.8rem;font-weight:700;font-family:inherit;line-height:1.2;margin:0 0 .4em}.eyebrow{font-size:1.925rem !important;line-height:2.4rem !important;font-weight:500}.f22w2:not(.f22sidebar) .rc11v1,.f22w2:not(.f22sidebar) .rc11v0,.f22
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):27289
                                                                                                                                                                                                                                                                        Entropy (8bit):7.989923631094984
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:CAbqRogDVLCcdReDQJVi9X2IhrnuvkOJ6UQIds:Nb2oiVLxhTiV2IBn6VJ6ULds
                                                                                                                                                                                                                                                                        MD5:978D505D7A8E3618D846E7E37C9512FB
                                                                                                                                                                                                                                                                        SHA1:A53BDEBF6DB77C620679669C2004B7712B9AF798
                                                                                                                                                                                                                                                                        SHA-256:8B0618CC621C4865DDF9ABC09E22E73CFC28017D9E960EF82904AE1233FAB570
                                                                                                                                                                                                                                                                        SHA-512:444BE6171D10392EE1D00F3D8D27638919DBBC68E16B7CF377A2C757CEAC94B3E65C2BEB93DD500B6C6264A0AF724A503795A2B34866BA891A265A43843EC8C5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-microcontrollers-3.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................i....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........r....pixi............ipma.................i.mdat.....f).......2........a@...P.Y&..m.|....J.Me...%k..2.....4....2(.G.U...U.q.....x..q5W.N.FT...\.]......,.D\y...v.A..*.d0N...#.....[....V.=.'.K...1.'O..o.g.........6.!...=.K.....2E..e....vV!.s.<.....`.....(8f..o.......`....X..M.wt.....h.v~..m&.[O.>......*~0.9......1.R.76...x%..,...n.#............P).(S..<..U.v..z.@.m1.+f..|V.../Zf.S.zzLm.Xl..a.^..`.r..U.qHo.&..[PK./.O..R*).CV.f..s.}5.:B...3...|.U...kY.._N..:.g....!..*..g.BHm...Z..(~....q.!..m..b;1.Wa.p..j.]..J..u.p...w.1...@......).-.....a.E..`%..E<H\e..1..$....19..-|......A.."t..!..........,l.5.......U..}N........h.p{].<f.P.d.P%...C.....T..n.(.n.Pp....h.L.1..*:.\m"..\.Ab........4{).`.....K...7b..K..f.............T..."..i.R.0:#.c..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 72196, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):72196
                                                                                                                                                                                                                                                                        Entropy (8bit):7.996922165077364
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:IOH3K/wKjuexE0GTJ6BEo9pDE2ySVaqZ9Cz8GzXvhO0stAdPt:I8nKjxqHTJgEYpDE2ySVa7vhO0sst
                                                                                                                                                                                                                                                                        MD5:B179A9FD826F982477932142E3328B09
                                                                                                                                                                                                                                                                        SHA1:F5C49D95F662CC06ABF54ABCE55834E4494CAA68
                                                                                                                                                                                                                                                                        SHA-256:C51CC628A80B45818306A94456166FC264F79AD52292DC8BA22ACADE49989AC3
                                                                                                                                                                                                                                                                        SHA-512:F33B01CDEB995B4A5A0452EFC0AF4244CC062FB018D010278971B7217F5DB6C9763EC8F6FBF3672895C206CE4A114066A12F070A36AB0C4122F9F5EA513CC408
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/uk/asset/web/fonts/oraclesansvf.woff2
                                                                                                                                                                                                                                                                        Preview:wOF2..............................................;...J..,?HVAR.-.`?STAT.$'".../T.....X..@0..N.6.$..j..8.. ..D. ..[.r.58Jj...:.f....S.o.*2W.NX...Z......).....p....s.....L.m ...C%......=R.NNJi.../k....u....{.q?...>..L...../..:#!D7..XJ.^wA.....8)Dn.}..sF.{F.L!..R..F.>..."7.....5........:u.[..bn.&'&...F.{.%.......e.......Z.~H.lO...g.gn..x.FA......56....%._...w4...(f.D.''Z H..J...J.]..'.6..~Q&E...Z.........{..q/]Ef...#...C..z01.h,#............d...y..........5.F.9`.6.$...5B0qCl...1?ma.ea._iq.......-"".`$,...@.......MT..c.*.....5.Dh.0.D...'\..b.......q.{....8g783..-&....8?...{^.I`...q.I....j.......y....(.A."8..:..B#+...t>.#..jsw.Z}C.z.r.l~6P....@s}N...'d..".)(.w).Qc.V...b.....9...I.%....%[.,j.I:.L?.Z....[.-..B...X.....ki_..dD..,.e*....50.z=...t.vC.9.k..Ul.%.....|...;.%..A.Vi.J..............KE.(..B.!.jj..$K&.c.. %..i.}........0..Y..F...j..B.~-.w7.9.W....u.H.3U..t...<..........S...%HH.Y..Q7.7n.......o3.n&......i.M.{...)L1.N<.4.L:......xR...#..$|29..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):29121
                                                                                                                                                                                                                                                                        Entropy (8bit):5.325244301714042
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:9LP5AYVr2EmKpuE8qjvbovF2nHTabPdGX+clxlcPz2obZrUBT7oZP2aywS/oIwSq:9jCcrdmKpB8qjTovYnzmoXFlxCPzrbZN
                                                                                                                                                                                                                                                                        MD5:65A71A55410AA1C630DCB88765C9F8BF
                                                                                                                                                                                                                                                                        SHA1:380E6E868DB18B996D490620B0EDDACB43329814
                                                                                                                                                                                                                                                                        SHA-256:B14C1CD78A99F943F491C3F4888A50978E92994FC76565E19471E15F59B07DD3
                                                                                                                                                                                                                                                                        SHA-512:F8189EA4CB2E8A77C448B9E659B0EC2B51856DB18F23CDED7F0FD6DAB16FD87B0D218A94808049BB41779A8CFF9B3057CFC67EF40FC13FCD54F39CFE5082A072
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/asset/web/json/chat-translation-data.json
                                                                                                                                                                                                                                                                        Preview:{"ptimer": 10000,"languages": [{"en": {"sales": {"heading": "Sales Chat","iconclass": "icnchat","iconbgcolor": "#942645","subheading": "Considering a purchase?","cta": "Chat with sales","callcta": "Call sales","url": "saleschat","callurl": "https://www.oracle.com/corporate/contact/","target": "window","ischat": true},"cloud": {"heading": "Cloud Support Chat","iconclass": "icnchat","iconbgcolor": "#942645","subheading": "Account/Subscription, Promotions issues","cta": "Start chat","target": "window","ischat": true},"support": {"heading": "Oracle Support Options","iconclass": "icnsupport","iconbgcolor": "#f29111","subheading": "Technical support, or other support requests?","cta": "View support options","url": "https://www.oracle.com/support/support-options.html","target": "window","ischat": false},"proactive": {"heading": "Sales Chat","subheading": "Considering a purchase?","cta": "Chat with sales","callcta": "Contact or call","url": "saleschat","callurl": "https://www.oracle.com/corpor
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):168237
                                                                                                                                                                                                                                                                        Entropy (8bit):5.384189512909224
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:453Ih8V+dh8CswADyMwx+tml740i35dX8ND:453C0Y0NyMwD9edX8ND
                                                                                                                                                                                                                                                                        MD5:1851140F2BAA97C31BF5B3CF0E21DA33
                                                                                                                                                                                                                                                                        SHA1:0CC3F53697323BF3AB30B406C6BA6511C281D213
                                                                                                                                                                                                                                                                        SHA-256:23D17B0227A3AEC733C65C21DC197C48D2A1BFB7081609740D3F23F4C7F1ADBF
                                                                                                                                                                                                                                                                        SHA-512:81B807321CFC37009A4BB0CF9D72D3D0DE4676E7BE7C739864011DE5E572558105E9A880A62F4408DF952B108EB8E721D99CA2106B3C06EA1974FCAFF872B685
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/product-navigator/_next/static/chunks/main-f3b47076faa8ee41.js
                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{246:function(r,n,o){"use strict";Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(n,"addBasePath",{enumerable:!0,get:function(){return addBasePath}});var u=o(8464),s=o(9086);function addBasePath(r,n){return(0,s.normalizePathTrailingSlash)((0,u.addPathPrefix)(r,""))}("function"==typeof n.default||"object"==typeof n.default&&null!==n.default)&&void 0===n.default.__esModule&&(Object.defineProperty(n.default,"__esModule",{value:!0}),Object.assign(n.default,n),r.exports=n.default)},8739:function(r,n,o){"use strict";Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(n,"addLocale",{enumerable:!0,get:function(){return addLocale}});var u=o(9086),addLocale=function(r){for(var n,s=arguments.length,l=Array(s>1?s-1:0),f=1;f<s;f++)l[f-1]=arguments[f];return(0,u.normalizePathTrailingSlash)((n=o(7741)).addLocale.apply(n,[r].concat(l)))};("function"==typeof n.default||"object"==typeof n.default&&nul
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):25610
                                                                                                                                                                                                                                                                        Entropy (8bit):7.987688446669368
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:r+FyaxJ/YX4libglnMAonrSgDYoGZxj+JxfNGtLQLjL+J5OliZ5m9sh8VW7BHo0o:qFya3QYibkLor1tJtXKJUcgyFHo0o
                                                                                                                                                                                                                                                                        MD5:3330AA4959F9BFA63A0403DFD8F568C1
                                                                                                                                                                                                                                                                        SHA1:09AF7169F3F7876CE2641C8331D5B2542D224B94
                                                                                                                                                                                                                                                                        SHA-256:CB9EA477AD1EDEA0DF62C75FB558751235ADA2932C12A0F9B5FE8D56CD63A252
                                                                                                                                                                                                                                                                        SHA-512:A9ABEFFBE7B98257AF82BC701E34B2F1A6DFD16019C87B9A53E0DA0EDAB22E02472E288BB9325DD0A5F41CE39C4F59E2C00E3ED60AFAF6494EC2C74883407928
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-val-json-doc.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................b....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........r....pixi............ipma.................c.mdat.....f).......2....... .@.....h...~.&.+..@Qq.7...[U.Z.g.8..}..U}....(...y...Q.T...9e1.M_H]'.vS.F1..u.'...F..w...&UNF...g..v".5q....c...D.....=.~.M.....N.N... P.V.......:....+....D.j.S^......Rn....xI.v.i.`......P8.c.....q......;.....l._.&...;..ug....95...k?..w....xab.Z..=...Cz.i...s...........O..).P.....a..N...9.-..........!....l&PE...g7/t....d.%.`.$^...bP.E[n.2.....{8..o.....&..|>..o......_..5.=.U..YL......{....P.2...)DCZ...+.........A.M~Di..j@.t...//$..^...e.}C.@.A........[....xVn1h...Z...9BJ........C.h... `..o`...jd....v..a.>;....g.~.]Q....x.yi..I.2.Q./.].....uS....}..<0....M..H..O..f.Z.u..........g.*.X.z?....h..+..V...x....+.E....8.^........'..2t..d.tD..Z.Y3..l.S..d.....2.].t.$(._.1.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):9565
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9605172536611075
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:rGikf7/+q+hXn+nCEyr9j8Mg2wGYtUmfyTp1gEasRrDJgRycuRhhWml6oVx:reb+q+9+nCH9jjGhUXTl5gRycuUmlrx
                                                                                                                                                                                                                                                                        MD5:B80D0280AC4C1E00A3C678DC42E0695B
                                                                                                                                                                                                                                                                        SHA1:FB0C31A9DABF72BD17E578400F37231DC824CB57
                                                                                                                                                                                                                                                                        SHA-256:BC053F4DC61A6E6DEAD0DF3385750D30FBD8D7199604058750AE7E3238AE7959
                                                                                                                                                                                                                                                                        SHA-512:219ECC3E739090D6DE84F396D60A93AADCB69D6BA683458D7A618217121A7D816198EFFB3F218D30C5EC89262170859F55E7F97CE66FDF4FF4EAA53A48675F6C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-26-oci-basics.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................$O...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........h....pixi............ipma.................$Wmdat.....b;.v...4 2.H.... .@.^.N....&...%.@..!..A......u.....g..+..<ZH."`v(..'.R.+Y..3.E...^./.h@4,..<.y.oTX...Y.pB*.P...$;,i..'..uhq.^.g.5.t.h...b..y%........d.....jJ..d........B....O...5..t..=..A...h.T.r.T.Tu.U%i....yA..Vk...G3h....P.Q..N.._..A-pE...pW ../....q...EJ+.h..V.U..a.1|A....$_......c2...8.i....h#.|...4.].#.Q......i..?*..R[.S.....{X..e...2>6%.$.....T.."f..!*.-.T.(./.9.uI;.....xM..x...@E.F$...~.%..ma.....).+.d..V..k]..O..&....d?oLn....w..#...U...^.s.V6.UK.$..$>...k...4....~-......[.XDG._.QB.(.iI[.rA............3M.....i.....c.k.NY.7anH.@...UP9..Q.v.E....i....j~.AB)j.Y.s....b..8K0.4.5 $IX....,*.1<.[D.?...\..Yv.e}e.....M'..~W.....5n...?...N...A,Q.x9p..$Is.C....<......{...k..@...N.(
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):13400
                                                                                                                                                                                                                                                                        Entropy (8bit):7.824698306563285
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:ys4my5FPertk0JfkhPRMJ4bPOCj69LWaguz03WNpB/k:ysj+PePfUpS4bWCj69Cs0W3B/k
                                                                                                                                                                                                                                                                        MD5:0B91C88FC5A39F3EAEBDEEBDD60647A8
                                                                                                                                                                                                                                                                        SHA1:2851394D548FE927861DD8489D7F72EB29D5A310
                                                                                                                                                                                                                                                                        SHA-256:4AE2793EBE26B7C2EF5C9ABE6EC129D0B961D616CDA23EA068C49084BBE80C44
                                                                                                                                                                                                                                                                        SHA-512:D46B35CB04C76E5B7F42E39ED278A8841DA51028F3362C0F22668D2546DF980DC78E53D0F7B8C8C578D934B06D0958C43B936CC28B597662C5D94B2CCCDDCCDB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF............................. %& .."'&%.&.'10-'--5=PB58K9--EaEKSV[\[2AemdXlPY[W.......-..0W=8?W_WWWWW]WWWWWWW]WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................E........................!.1A."QRaq..........24Sb..#B..$r....3C5.%cs..............................'.......................1Q..!A.2aq."BR............?...........................................................................................................................=..x...4.Q.^'.G.?..4..~..z.|..B./...|..F.<.=..X....=K......y.z?R.=z>i...O^...(...../...|..G.x...4.Q.O8.G.^'.G.?.z.....O..4..~..z.|..G.x...4.Q.O8.G.^'.G.?..R._.C.?.l.......J.i...O.P.O..4..f.,.f..q.......S.=z>i|.....y.z.T1.z>i|...G^.._)7..>^|....O^.._(.C....7.x.y.z.T1.z>i|...O^.._(.9.....=P.u....T1.z>i|.p.....C....=P.u.....>^|....O^.._)...z.|..F............K...bz.|..F.../<.@...u....S.=z>i|.q9.....}N......S.=z>i|.qy...m.G.:..jy.......<G^...R..}. ..K....O.8...4.Rn*.....G^.._(.?....7.....?..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):28535
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9685972459078425
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:1hVWr1BG8rlbLCZfESt7QLV1GnfDcBAmTKoPynf:1i/9u3tULVMfDcGmjyf
                                                                                                                                                                                                                                                                        MD5:8CE32DC3683EE2A7D491D1CF58CF2B60
                                                                                                                                                                                                                                                                        SHA1:5ADD101498A1E51BE9008CDB4604D239E1E00210
                                                                                                                                                                                                                                                                        SHA-256:26B99017826813018CD5D6975A3C64376ADAF0D33161E136A9DBD53063F54F0E
                                                                                                                                                                                                                                                                        SHA-512:6D6176EA51A880EE14FEA8EA443B0E97A09498CE379482BD50DDCF5D025F011CFD80F572E1F1DDEF0976CC5B3F358669822E88571C37E1D43CEA4102E08B1E85
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................h....".........................................X........................!..1.."AQa.#2Tq......BS......$3Rs.........%5Cbrt...4D.Ucd....6................................=........................!1AQ..aq..."R......23r...4S#B..$C..............?..)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.+.}....~.a..>.\s.?Y..b.2&..4.................l?X.d,.aJ...9....~.P..q.}f...fB..4............q..f...fB..4............q.}f...fB..4............q.}f...fB..4..{..............l?X.d,.cJ..p.9....~.S.....|G.6..S2.g/.t......l?X....|G.6..S2.g1.n.=.q9$xR.S.Hu.Z.%[A..@o.#bj...#.>'../..70}b.....]..'.>'../..w).>'../..fD}f...4s.WE....b.../.O.|O.._...?Y../4s.WC..q...b.........,.OL......wJ..qN1.?
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):25434
                                                                                                                                                                                                                                                                        Entropy (8bit):4.782414359147473
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:sF96IhQye/ISQvI/PJhOzmRZEwy1S4tbt:shVKfPnRZdI/R
                                                                                                                                                                                                                                                                        MD5:D5D7AB829966C84FF92866E8893303EF
                                                                                                                                                                                                                                                                        SHA1:B45C0A09DA80F1A2DF29F6C4FFA00EEDD3F70DF3
                                                                                                                                                                                                                                                                        SHA-256:800C605227B37E4F4614CCDD277FEBCE3624CE31AC825F6D8956C3D180399B8D
                                                                                                                                                                                                                                                                        SHA-512:652FBD9C58F0FB77E0C6E12E637473981A827C6E3F584E30E93D26ECBBD575B8236E8B7A8629DFFEA5D7125B0E04650D893A4C534C6C4B9D7FDE1DFC4D6F9643
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"h.key":"DXNLE-YBWWY-AR74T-WMD99-77VRA","h.d":"oracle.com","h.t":1706098354342,"h.cr":"a8702bc64ef1e36c4bd855ce6ba0692102f411ed-b88fea76-caa131ee","session_id":"db27fbfc-76d7-4092-b0ea-9d892adae5fa","site_domain":"oracle.com","beacon_url":"//173bf108.akstat.io/","autorun":true,"instrument_xhr":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"Errors":{"enabled":true,"monitorTimeout":true,"monitorEvents":true,"maxErrors":20,"sendAfterOnload":true,"sendInterval":1000},"Continuity":{"enabled":true},"PageParams":{"xhr":"subresource","pageGroups":[{"type":"Regexp","parameter1":"\\.oracle\\.com\\/($|\\?)","parameter2":"Homepage","on":["navigation"]},{"type":"Regexp","parameter1":"\\/([a-zA-Z]{2}|asiasouth|lad|middleeast|middleeast-ar|africa)\\/customers/$","parameter2":"Customers HomePage Intl React","on":["navigation"]},{"type":"Regexp","parameter1":"/((.{2})(-.{2})?|africa|africa-fr|apac|asiasouth|cis|emea|lad|
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):5930
                                                                                                                                                                                                                                                                        Entropy (8bit):5.050021000678994
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:zEjKoz2HUt943uHz7KGdgeldZNK3GP6lvzZTo1LZbbuyVW44ifgX6T:ctqccSQ39vFTwoyVW446k8
                                                                                                                                                                                                                                                                        MD5:7E676D605C96C3C915BDBCB264DE6EF2
                                                                                                                                                                                                                                                                        SHA1:EB0B559F391D2F4F548F715BF0A1B2C9F4076FD8
                                                                                                                                                                                                                                                                        SHA-256:90B48FF43597E7A7C047EEFE1FC9A40D370AF0F9F636D3DEAABB205989C7FADF
                                                                                                                                                                                                                                                                        SHA-512:5332F03EE1CF38953647AC7C7B7FA0706428A413A547CFCA113FCAD7F260FDD712DE62222414C17FBF1D87F81E34D1F3BEBE81FE06797312818FE6A9FE92969E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/uk/footermenu/
                                                                                                                                                                                                                                                                        Preview:. BEGIN: oWidget_C/_Raw-Text/Display -->. U10v6 -->.<footer id="u10" class="u10 u10v6" data-trackas="ffooter" type="redwood" data-ocomid="u10" data-a11y="true">..<nav class="u10w1" aria-label="Footer">...<div class="u10w2">....<div class="u10w3">.....<div class="u10ttl" id="resourcesfor">Resources for</div>.....<ul>......<li><a data-lbl="resources-for:career" href="/uk/careers/">Careers</a></li>......<li><a data-lbl="resources-for:developers" href="https://developer.oracle.com/">Developers</a></li>......<li><a data-lbl="resources-for:investors" href="https://investor.oracle.com/home/default.aspx">Investors</a></li>......<li><a data-lbl="resources-for:partners" href="/uk/partner/">Partners</a></li>......<li><a data-lbl="resources-for:researchers" href="/uk/research/">Researchers</a></li>......<li><a data-lbl="resources-for:students-educators" href="https://academy.oracle.com/en/oa-web-overview.html">Students and Educators</a></li>.....</ul>....</div>...</div>...<div class="u10w2
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):61804
                                                                                                                                                                                                                                                                        Entropy (8bit):7.995182927533716
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:BeglWM4oqBjqz449hy2OuBBVQyCcaoYA8ChmEVRnMa+s:Igl+Bmhy2OOpbjYrCgOMat
                                                                                                                                                                                                                                                                        MD5:AAD7DE5DD2C3BD947F3DD9500F8052EA
                                                                                                                                                                                                                                                                        SHA1:1A44402F50E01C84FF2A57B93D5773BD39EEF87D
                                                                                                                                                                                                                                                                        SHA-256:B984609231D33361FEBAC85C08C5D85CC897267D4AF80173B686106563C019E6
                                                                                                                                                                                                                                                                        SHA-512:C959E7CB3386322C67BED2B2A37FE42F886ADF1B0CF2C737091139E159ED9FD4BC405A31A9F44C6835DF1AC0DEE6DFC32CDBA92F6FB87FF1F1EE07640219599E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/asset/web/i/rw-pattern16.png
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................p.......,.........@...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe................pixi............ipma..........................iref........auxl.........mdat.....b>.>.2....P.<P....k.fP.B....{.h...?...,..Fb...6;..:[r......~..F$ }vL...!5K<f.....l......5.....~.7.R.S.seH..J..f.7.w$.?...-.~..s..>_....[>7.w..,I<..k...6.g.......AT..%{...7.c`....3....j....w..4...>..-....z..W7.4.E..e6...i....gl..jI..#...48%.....=^iW...H..`. o.h..pMC.ZF..V..ql../..Q.S..g2......("L..@...j....d.g&...ax...U......R6.E...VP.J.L.3....j.....s.....>c.3........Rw.....[n..j.h..)..d.D_D.....2<..(.Ei~n..{D6.X..pd@..j..X..p.t.. ...f..@..r.4\4X.VCo9..u.db.(R<.b....*.... @8..x..0p..Pgd.`A.|..L..."..B<.z...ot
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 658x370, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):12770
                                                                                                                                                                                                                                                                        Entropy (8bit):7.983281944421067
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:m0vjqWoVr53lWbTPn/qAoiYwuQWnYDi/rkwROhgh5mqSpl0kYStodg:m0GW/TPn/qFiTgWukweKbSr0dg
                                                                                                                                                                                                                                                                        MD5:78B3328437D23A1CDB2979AE825D0049
                                                                                                                                                                                                                                                                        SHA1:9E9F530C3E76359E6E5D395D8930E2C413B5D78B
                                                                                                                                                                                                                                                                        SHA-256:AE7BD559F84AB2A29FAFE621394D4B5A3ACFAB5C1B21AF7D2325132A79838872
                                                                                                                                                                                                                                                                        SHA-512:A27E21683547462A4FC65BFE5A84D49A2C95A8DBB6CAA68AA261A17C32367698542E685A9FD51A4466C7255CF77B3A2A95F6A3D5D7253E9C57F9BAF048D453F8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-oci-console-to-create-sr.jpg
                                                                                                                                                                                                                                                                        Preview:RIFF.1..WEBPVP8 .1.......*..r.>.X.N.%#.#......in.[..v'.....g........q...q..._..c...?./.~.?8x....?...........y...3......I.Y.O...>._..0.]...O._{.3....=A}\.o.o..|.....W..._.......W.?....k.o...^........K....o.>.?;.e...W.o............w.n.m.....x6......w.n.m.....x6......w.n.m.....x6....b...'n..r&b..m...o.)4.'..GF.#...L..b..T.....dP...{"L...54..T4.9g4.4..g..g...]Tm...C ..,..'E..z............,c.....=....z....`..w.n.J.*.....{p.}:@d>7.^.n1<..>.4]yeN....P.r.......2.....g...|?....p[.m.F.9.C...z..;)V.8.:.6.ZXS....J..X........#.%.'.C.$..P..x6........$F.)U../.0S.h....;..BX;.~..:...aq.1.ip....-... O...N.|v...i#Z..q......?.`..:p....?..P....1...q.......B.R. .....q..4....&N..:.&8B.7.S(.(..pu3.@...+..#...< ...^X\.....Y.P.7p.B.........MI.>.-6..62..?.rI..6%R}%....6.5...k7...e.H...F...._.8......... T!.y.xQz.....K$....1....o/....y.>.]....'.i.;i...$."l.n....".....;.mM...am...m.qP.......a.....r>......!.b....,...%.i.uM..UC..HN/...y..~W.......&6=....>0r8D.. H.q.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):250
                                                                                                                                                                                                                                                                        Entropy (8bit):4.774115144320054
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:tnrVzUOtumc4slfXcYJX39AHKbnvoW4Yx:trVzNtuaYNiHAvoW4Yx
                                                                                                                                                                                                                                                                        MD5:1970C75201E478455BDCB560F83E6D68
                                                                                                                                                                                                                                                                        SHA1:F6A49AC6A0A9010CBF69CA7089CE6198BB64C76D
                                                                                                                                                                                                                                                                        SHA-256:494D1C6FD789C1BF2E4D15DE043F1182469489E9F2D2A8FFFDF7BDACDF9436CB
                                                                                                                                                                                                                                                                        SHA-512:03E0EDEB7E7E3BCD1B8F0277100F4BF7E1B954C6F3C9145A53AC4ECF0C0ED71422A8F383EA72AA886080F1908669E00635EB6E68F6D03531F6844E8106A38F7E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/i/rc115-oci-legend-azure.svg
                                                                                                                                                                                                                                                                        Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="6" cy="6" r="6" fill="#024B7E"/>.<circle cx="6" cy="6" r="5" fill="white"/>.<rect x="1" y="5.5" width="10" height="1" fill="#024B7E"/>.</svg>.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):12619
                                                                                                                                                                                                                                                                        Entropy (8bit):5.092225268167715
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:gzYPSkODdSlFPf2cgiu9jNACHeQKO3uRT:KfD+FX2cgiiKOeRT
                                                                                                                                                                                                                                                                        MD5:901E283285C179E985C3E936B0B7F78A
                                                                                                                                                                                                                                                                        SHA1:59B213F40E8310F481332D01088A195D3A250C32
                                                                                                                                                                                                                                                                        SHA-256:C0BF96380790E3FBB97EDC4339D01384B23D07237D9F61DD48929DAD76D8A37B
                                                                                                                                                                                                                                                                        SHA-512:2E12C0DCEC5AC74B54762E48B528C11CCA50AA4D0ABA9B61CC63157B5C8008A7E7C9AF1AAD032F504CFDBCD5F0BE4639EF39347B7D384C5B23B78030656C0C9F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"ae": {"cid": ["AE"],"sales": "+971 4 390 9010","flag": "https://www.oracle.com/asset/web/i/flg-ae.svg"},"ae-ar": {"cid": ["AE"],"sales": "+971 4 390 9010","flag": "https://www.oracle.com/asset/web/i/flg-ae.svg"},"africa": {"cid": ["AO","BW","CV","GQ","ER","ET","GM","GH","GW","LS","LR","LY","MW","MR","MU","YT","MZ","NA","RE","ST","SL","SO","SS","SD","SZ","TZ","TN","UG","EH","ZM","ZW"],"sales": "+27113194566"},"africa-fr": {"cid": ["BJ","BF","BI","CM","CF","TD","KM","CG","CD","CI","DJ","GA","GN","MG","ML","NE","RW","SC","TG"],"sales": "+27113194566"},"apac": {"cid": ["AF","IO","CC","GE","IR","MO","MM","KP","PS","KR","SY","TJ"],"sales": "+1.800.633.0738"},"ar": {"cid": ["AR"],"sales": "+54 (11) 52996535","flag": "https://www.oracle.com/asset/web/i/flg-ar.svg"},"asiasouth": {"sales": "1800 672 2531"},"at": {"cid": ["AT"],"sales": "+43 1 33777 001","flag": "https://www.oracle.com/asset/web/i/flg-at.svg"},"au": {"cid": ["AU"],"sales": "1300 366 386","flag": "https://www.oracle.com/asset/we
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 658x370, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):49014
                                                                                                                                                                                                                                                                        Entropy (8bit):7.98477872467416
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:uvsQJn9Iwd/Ckw/3BfdVo9aT1wTYbhG/gW/Ms5Hhp8g2cDfQPh2:EsQvd/CkwbjejDHT9
                                                                                                                                                                                                                                                                        MD5:895B4F5655CD6D091A06B0290FB52B85
                                                                                                                                                                                                                                                                        SHA1:152DD989BDC2C58E798C25539FC2843240DC06A1
                                                                                                                                                                                                                                                                        SHA-256:7FE539EDD403B13B67D1ABE8914E8BA047043CBCBB1AF9919E86FDB360E824D0
                                                                                                                                                                                                                                                                        SHA-512:B61F6232990FC6026174B6584EED95D56EB8C57C0B779FADE4304567EF5E85F1471DE8582A968A98EA5193D7BA041CEF9CCED9D4D61761C13AB647E8EC4816CE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF....................................................!...!.1&""&18/-/8D==DVQVpp.......................................!...!.1&""&18/-/8D==DVQVpp.......r...."..........7....................................................................I...9t...Wn.P.n.5.:.u.v:...s.T_m..Z..j.n........6../ll..d3ed.............`f...U.......%f...........i.....@..iT.z.....fG.3.].M.d.\....a.G*lke._~}K...I2|....Y...W]r...<..^}(.\...%G~..A|[./.v..<J.w.1!..qk.W.q.....[..gK.\<...OG..s.O...p...M.j..{.N_~m#.9............c...r.c5.Dp.%.G.....t..../.N..c....d}}OW..h..DR....R...0e...G..ik=../n.c1.|....9X.=AO.+..mu.1....e+.aLk..W.]..\.K.....~c...K/.+.3..~...?.z../.....d.<....b+.<.:.#.+.x.V.A..(..X)w...=....H..C....{.Ye.....y.*-....M.....E.xY.TTN.`.X....A....l...`....I:D\.P.U.2.?e..2.C.>.d..0N.[fi|...M..!.h..q....o.|...^.n.Z. ..L...*......B.n)..9.'.YS....w.2IO.e.....A..(....o?czX,.-...6.C....Y...U.y.it.X.(l.-.:.].[.H.......v}G....X.....c...j..)R$T.)j.pU.t...??q.af.ha.g....y.z$
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):234
                                                                                                                                                                                                                                                                        Entropy (8bit):4.964443348504997
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:tnrVzUOtumc4slfXcYNXI8ot1e5v9AHKb2:trVzNtuaYN4hAiHA2
                                                                                                                                                                                                                                                                        MD5:00315B40A20F187BE40EFA5ADD7320B1
                                                                                                                                                                                                                                                                        SHA1:9843EEF50D97947391B983144CCD8F1E70490885
                                                                                                                                                                                                                                                                        SHA-256:C735952EA8F3E7C6686615251EE579EA5DB09E6B64EC4F1B0C476D772B0FCDF6
                                                                                                                                                                                                                                                                        SHA-512:C1CBE1F79D7FFD34DF5671305EF9278B4E3792C5694B9E82967454AE706526136EC526E27CEC569C5524D604042CD2EEE0ED2C810EC84757AEACB446D55D9656
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="6" cy="6" r="6" fill="#024B7E"/>.<path d="M11 6C11 3.23858 8.76142 1 6 1C3.23858 1 1 3.23858 1 6L11 6Z" fill="white"/>.</svg>.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):16450
                                                                                                                                                                                                                                                                        Entropy (8bit):7.979330793630302
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:rPr/hxSpo0/Xcn5tQojY+AUlqmkrDMVlgdyTnFdp2:jbvSpoCsc+AwV4MTgdiF32
                                                                                                                                                                                                                                                                        MD5:9E45AD50772F4AF8BE115C2C121E7666
                                                                                                                                                                                                                                                                        SHA1:2392F3386C11510DD77565CC26AE6D1234569279
                                                                                                                                                                                                                                                                        SHA-256:5A438E58E9A3512288F66E19F6754566B43EA36297387488A775D59FCBB444B0
                                                                                                                                                                                                                                                                        SHA-512:8EE1DFF91EA2FDFD5D62033925C612D6890355CC0F3D5967E7DAAEA1AF32F55CC9D34B1599A5AC253C649C36B0C25D39F5187ED703F134F7E1F5D05BE7473F20
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-15-oci-basics.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................?4...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........h....pixi............ipma.................?<mdat.....b;.v...4 2.~.p.E.Q@.^.[...L...yy.F4J%&f.AYg..C..[..['Ya?q.......2.N.9..8%.6.iBS.U.....C...Y..N..=.oN..-....o2F$.C.}.\FC...3.6S.N.|E.rVs9C....a..#1.o....?.m^Y!..~...8....;..V,.4Vi.....J]q..o~...[w....O..w.'v.2.*...B....39C.&.X....N.....k........?.*.P..$9*x#.k....pW.i..y..X=.1E/....de(.n]:e....k..T%!.?.0....\a.lm.|..X...0.}.L ......<..$...&.d..~....w...o...vq...."'\/..&|qB..n..'.VT.f.b.PTx...Rg.....],.....(.j.*/...f#..c.W .f.."..9>No)...-.d..<..h+...!.;.....<..p1e..H.........=....c.....%h_.}yG..r..s.g.3.p..JYWz.)h.w4.K.p...]...+.F....K..5d.4.!...s..|.p....%.YU.@.XAl...r..e...."....^.%...<].....6.9......P,/S.y..v....<`.f.A%.....8C.E..W..z.6....S[x-......a.........L..5.....%f.:+...C.7F.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 658x370, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):49139
                                                                                                                                                                                                                                                                        Entropy (8bit):7.984376622630449
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:/825RkYPVyt+V5ZpdT/Al6tushk3B7z17fvmiyemj0H16pyWAQ/nj20ct:/82ZVC+xpdsl6ByVFfvm6mAH1iy2ni0k
                                                                                                                                                                                                                                                                        MD5:47390D9C77A314BA56BA2F986B20010D
                                                                                                                                                                                                                                                                        SHA1:9A0655D041E0D65FDCF84F589118F13AECCB7EC0
                                                                                                                                                                                                                                                                        SHA-256:D5184BC809AB44FF04C9CEE8C3D8DDDBB2713107996A555357ACEB2AB2D64BBB
                                                                                                                                                                                                                                                                        SHA-512:D9EC10B4892783B898623F4706596FE3A0F05167A410A91CD2B215DB342E4F967C752B3FF71015877323AE5A4F081C1EE1294216ECE7DE17F9578BBDE02D42EA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......r...."..........6....................................................................!........z_i...].g.^>x.x.r]C.2.2....|'.Z|..Yg&3&.q.h....g..V.z......_$..7.f.3vCR@n ..f.i.O.[....W.:.#.bj.N3....l..jQ....y.v.M....W>....!....K.v.~../.H.c..._.".,..c%....x...^}V.p+...fu.4..C...Q.f...G..7..Z........^B.h3:s8.").I.YB.E.l3YM.2">[.......JBMW...V.|......5).|).>C....r....l. ...2cK\.8#.....n/.K.p2bx.........f.q..T.....L./;....U..*.....r.[...Z...K..[^....L...8...._.a........<.$.;.@.$R.1....[.-g..U7..y.].,.e.hI.<a..........99.O........=..4.V..CR..KK..;.C.]rE|c.D9.{...'..(oG.s+r.]F...x.....r...i...f.....X9P..U..]. ....p....u.L:.}.~<..x.T....@....!...*+l.kM!..|..e..A....|...m...&....P.A.j.)R..t...4EKm+.\.D*..5P......i.2^.....`.h....~...iNr...<...^..f...*...*....=...B.(.~.a.K|.c1.N].DQ..P.9|..........=.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):36153
                                                                                                                                                                                                                                                                        Entropy (8bit):7.974911487694032
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:CDxP5o2HLOk1kVkxEIXaiRO1XoxulwtKHRHGrqQQaYgeO1:mnL71Q6XjOdb6KHRHGrDfYgP
                                                                                                                                                                                                                                                                        MD5:93E8BE5896CFCDEC41B9FA0FEDA30A80
                                                                                                                                                                                                                                                                        SHA1:84F5A1B16F60F2A650332C2D259FA9DEE1047ED5
                                                                                                                                                                                                                                                                        SHA-256:5FB54EB6130701A859FAE08932A4102DF1C66CD9C73D0E456446A668B60A1CC9
                                                                                                                                                                                                                                                                        SHA-512:13F11B51C88146D7C8EF511D741A90557710621360697D73C26DD495E00AE4A30DDD2CF7651D4CC994D7E9BFB6502751AF7CDA260F0D6793C940122DC3FCCBF0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................h...."........................................[........................!1.A.."Qa.2q...#BRS........3......CTbr....$c...4s...%56Dtu..&....................................<.......................!1A..Qa..q...."R......2.Bbr..#3.$S.............?...Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..c..?/...........G..4e.r.Wh.....=...I=........F7r.W......=...Y........?v.zPn....Vu.y.|?.....M...d........Z*.?D..<...>.a.......{'..8.V..kt.._......v.|?....U.r.b..S...........v....+..1$x.....y...5.]...:.m8..j..s2...Kf.....Wa?..3..^..../r.>.Y....?..k.._.[.........3k./...8..._.z......b-.C.W...>.....k.y...8aJ.X..}E=...1.........C.y.Z.~...?..o........|...~...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):37295
                                                                                                                                                                                                                                                                        Entropy (8bit):7.993205673019636
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:t7ah5wgD2XVkP8d9PvLdi6tdDTbdW8wKvlGs5J4cyL0Z09RSoCqHGAqWvi:gh5wgDywQ9PDd7tdDTbdWkws9G0GLSeQ
                                                                                                                                                                                                                                                                        MD5:8770CE9CA981F6D3B8B22D0850D42F77
                                                                                                                                                                                                                                                                        SHA1:09144B45BEEC9C350E544CA9265EB1EC754F21E2
                                                                                                                                                                                                                                                                        SHA-256:765D505633B90FC9B6D778921705B7702FDB5522D1637ECBDB6BEF69CAC7060B
                                                                                                                                                                                                                                                                        SHA-512:A007A9415A1CF207FE339746B2D4972C434580B3BB53D9E647354FBC95F03853D3C0126C4C1C4AB9975663EE43084D4E96EB8FE6147E93BD9B6860C5406A1477
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-data-safe.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........r....pixi............ipma...................mdat.....f).......2........a@..V........ .]...v.`m........[..y.......G=i..4......D.z."...3."..c..Z.96..r.Z.2gK....)A;..Q.V.t..r......Nx."D.......i5.+&...J....&..K.-).\.>~..T....<k{..Ox.H..........\ ...C4K......Q.~..pSB...d..F......i%.^I..G.....H.K.\.0.8...es.../g[.>.LI.&.cS.hV..L7...Bd..@...Y..E[.....;."+H}Q'....... ....;.'....?.....|W|.{.d.3.6.58g(........Ki......u:..M........m...O.L..u.M.jN.`..0...!. .,M.h..(Z|.M.../Xdb}\..!@.......L..P..uZ..>Ha....y.bE..+d.{@.... *....9E..K...../.R.....O..Mx.cwf....W.e .5+.C9%.c...D.b\Ew..1...W........=Kk..._.}....%..b.-.IZ..e!...%v.J......{..Q.0..q..M=nn2.U. 2b&RZ.u..I.1M..l7..n.+.)o.Q........}.e.......h....jy.U..^&>......^...F;.._.......X.nb.........S
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 238 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):6214
                                                                                                                                                                                                                                                                        Entropy (8bit):7.92941598874019
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:URFfHsWBFbJRLcJn+A5XBHDD77RkIx4XWUZM2Y8ocErtpzSXSwi4V7elr8bsCtIq:0fxLJRW7XtDWp/2f8M2zi4MFAseIPfEj
                                                                                                                                                                                                                                                                        MD5:ED8BC00EFC19727658123CE48CC1C6C0
                                                                                                                                                                                                                                                                        SHA1:3DF0C7B00E6B5FB9425CC95D938732FFD566778C
                                                                                                                                                                                                                                                                        SHA-256:F429721AD781D7F8D28DB7430F1F9EF16C03CFAD078E5AA9637A28FEF681FB25
                                                                                                                                                                                                                                                                        SHA-512:86BD2586C77BD58C0CEFEC88B273C7034C2AE628EF78E36C8337488E020D605938645F8B77C340ED23910E7EF75F771674F8CF20CFE650E22762388998657CFE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......x........|....orNT..w.....sRGB.........IDATx..y..e..o.1g&.2.H.L...U9.....o...u..c..U.Ut.......U ....A.P......@... .$3..d.....j:U=.3.]]...|...u.]U..x..}^.8...$.+..(.R;*\EI *\EI *\EI *\EI *\EI *\EI *\EI *\EI *\EI *\EI *\EI *\EI *\EI *\EI *\EI *\EI *\EI *\EI *\EI *\EI *\EI *\EI *\EI *\EI *\EI *\EI .f_..^Z.n.p<.R`10...&;......s..`%.p..^'.2.(....7.v..=.8..?.n..}v.._..............s...+)Mc.C..z...w.f........=.,..3..,.>....5(....+[....../.Q.J.i......O.......6..8a....R....v.8..+[_..!..7(.J..*...p...........Z.{.4.>~..T..=.V....)q'..R._.....N......uq........3..........1,YHIW+.{.<......}/...~Z.|w ..J.o...TsSS.G.O.Xe.%N..1B..'.\..:_.~.....^.X~...4.l..pt.....B.CJ......\...G...h...1,.qy.9..#...R.W.*.'.....g.{.........moD.b.Du.].|...V.r...Y!.F......H....z......{V....p_...Y..P..><....9..t".F.scJ.....p..Y7......u.....1!.G....4.8..8d._./.8..p_.E...!.nh.t+{!q.w..uO.}#.........!...;...I....!.rq......Y.ena...w.....!...2..'..p7......@..C.{b.s.o.......
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):25277
                                                                                                                                                                                                                                                                        Entropy (8bit):4.781174355357225
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:fQCfZZcOEooY/YcVbsea26T6GRqWJYP/Cp2m8EOqih2iuds5f9iMC/4Lt9J/uMKx:fF96IhQye/ISQvI/PJhOzmRZEwy1S4tk
                                                                                                                                                                                                                                                                        MD5:92846592854C48E76C17AFF158554365
                                                                                                                                                                                                                                                                        SHA1:41705401C6A072F5548E992A88FEA29767DFD177
                                                                                                                                                                                                                                                                        SHA-256:202099809DAD24C937D11C1CED5A7D5B5E5DF169BEDC39F1CF557671A82192B3
                                                                                                                                                                                                                                                                        SHA-512:195E3087BA57C4F2832E284A862224BF2DF51FFBBE989C9DAD34E96789391215E5B63658F61E07623A49F909C76A221A06C1AECB34528E4E0B7F40E72F8415AE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:"https://c.go-mpulse.net/api/config.json?key=DXNLE-YBWWY-AR74T-WMD99-77VRA&d=www.oracle.com&t=5686994&v=1.720.0&sl=0&si=14fb0fd9-dd88-4dcf-ae4f-e86e102f9e8e-s7rluy&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,LOGN&acao=&ak.ai=604074"
                                                                                                                                                                                                                                                                        Preview:{"h.key":"DXNLE-YBWWY-AR74T-WMD99-77VRA","h.d":"oracle.com","h.t":1706098288637,"h.cr":"b678061c4314baff92333376332ad886a29653e9-b88fea76-caa131ee","session_id":"05601f04-ebb7-44cf-b98d-fbdc663fe7b5","site_domain":"oracle.com","beacon_url":"//173bf10f.akstat.io/","autorun":true,"instrument_xhr":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"Errors":{"enabled":true,"monitorTimeout":true,"monitorEvents":true,"maxErrors":20,"sendAfterOnload":true,"sendInterval":1000},"Continuity":{"enabled":true},"PageParams":{"xhr":"subresource","pageGroups":[{"type":"Regexp","parameter1":"\\.oracle\\.com\\/($|\\?)","parameter2":"Homepage","on":["navigation"]},{"type":"Regexp","parameter1":"\\/([a-zA-Z]{2}|asiasouth|lad|middleeast|middleeast-ar|africa)\\/customers/$","parameter2":"Customers HomePage Intl React","on":["navigation"]},{"type":"Regexp","parameter1":"/((.{2})(-.{2})?|africa|africa-fr|apac|asiasouth|cis|emea|lad|
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):23270
                                                                                                                                                                                                                                                                        Entropy (8bit):7.986761161895334
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:r2jDclK8bqsSvK4r8qmrvC8PzNDYitzoP08SM8+1tGkUCneawU35:2Dck8usoLrrEDyitzoPli+1Fmt25
                                                                                                                                                                                                                                                                        MD5:126C4E578D406CB74E7BAA70B533EFA1
                                                                                                                                                                                                                                                                        SHA1:7EC0AD4682A7CA934EA97FDF95A1BD608DA805C6
                                                                                                                                                                                                                                                                        SHA-256:AEEBB352B5581DDC086DDB2653736F385E47FEDF4523AF9BAC5D1A34E6D696D4
                                                                                                                                                                                                                                                                        SHA-512:BDA5288C3698457E29A3F9AF11C9D5A6F499F017C98E5E990EF669CAC53101B06F4AA116D642496DE00B5B4813A0601255A060C61B5F2C97F2139C876DCEC901
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-o-devops-cloud-service-part2.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................Y....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........r....pixi............ipma.................Y.mdat.....f).......2... ...A@........).a.......v..=...U...B..n{.....,.`q.F$.`..'.3.Y..(.X.?.....!+.w...{..MD.....r....#....dI.<?|..W.t....e }8LA...(..e....K......o._....n.q......T(.'.L.l......v.H..........".5.Z.`.$aFf..BP.A.q.'1).'.;.....$|..s~.'....ab.+J.1....A.L[4..L.]G~......I.*.r..T8....s..1.....K...DbS.wU..wW.B.gn.X.h...;...n....v@.L<.......[Y.....`u.5...........I+..kZ.x].q$..T..Tuy..~..TPr.|%1...$...9..&.9d..M.........V:.Md..y......+pH.....T..@..C.D...q.Z...C.p..........GT..y..._...*.Q.w .@.._.Hy.&D,w&..w...H.].3 ...!.}..K..<q{..&.kd(.L.=..]....-[l...@8.:.$C..Q.mp.....''...Nk...$..l.d..8}T..&"...............+6.z.l.5..:..U..>&^.p.....!................u4[......7.<.z0."d3.........J
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):743
                                                                                                                                                                                                                                                                        Entropy (8bit):7.013459405896973
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7+6MmXCDacWA2x3Of0qpimaCZFdFpezj54KhHgT8yCgXzqA8Kx7c+swtKRLqL:SM1GcWAMef0gimaOvFp25XhnGNLA+sfI
                                                                                                                                                                                                                                                                        MD5:B97BC911705BAA16B18EC2A37453A41E
                                                                                                                                                                                                                                                                        SHA1:78E68F05F65C24917BE894FCDC9A06A0DF31A115
                                                                                                                                                                                                                                                                        SHA-256:9F1A7FEB6C9C9CB1C7635E87B56C6D737FB8196C732C234842DD20D3C5554DE5
                                                                                                                                                                                                                                                                        SHA-512:962DD20F1EEC8DE630AB98CF9B5566C9D57B28741B299CE38142B54BFEF687352795E80D7202FF435EF7C10D33101F0C56E77B994EEDFDEE40267A703C4FC137
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc59-ct-sales-uk.png
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...0...0.....`.......PLTE..................................................................................................................................................................Y&.....5tRNS...` .`..0@... .....@p0..p .@@. P......0_....P..`.......orNT..w.....sRGB.........IDATH...V.0..kK....................w..9..k.?...._..Y...!..p4..H.H..@6.p..Bc<..,.......z0.PV.T.....5TN=..Y.EM.K{.._.Y.9..<....4..X.a/.V.<...R....1...N...H.p.v........8...)...T..,..0.....>.\ .F....R...Y...*.R.(_.~...9.Z.a...B...u..8...5w...[.Q.}.....za..}P.az....hCh..7.A...}G...q:.s.....`\...}.v.l.>[.....(B........Hb....-D.;.v@.KG...>........}.`!.".T..u.zY..b.}.8..2u....."Ey...bH..|..9..'...(~..Dq.........IEND.B`.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):13619
                                                                                                                                                                                                                                                                        Entropy (8bit):7.974277647560949
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:rG8fLChQ0AOzrLzZz/wUQio2a6dva2KZPwIr7ismu9yPV2g01CGrR2GXNyWfAP2M:r8DZsfifU2KKIXt9yPV2gMCGA0yrasSU
                                                                                                                                                                                                                                                                        MD5:458BCA046AB078A4E5E1F6E4883617EC
                                                                                                                                                                                                                                                                        SHA1:12F98AD3A67E99AF8F5DA930097B54D8044C9A11
                                                                                                                                                                                                                                                                        SHA-256:25281153C1D15BD5715F9E3A0FDFA69179CB674BE3BE3F799B20A9F5785EFE63
                                                                                                                                                                                                                                                                        SHA-512:BEA6B4CF43CCB2CC6E8E0B56BD83C172A5C512C2DFFE17D968AEFACAF6122A7C4B3B54F1FEE23A6CE4A76E640A5393481F264A544C23116F6FC8D236EFE6F0BE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-13-oci-basics.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................4%...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........h....pixi............ipma.................4-mdat.....b;.v...4 2.hDh.a..P._...l....0ID..Oq.V.<..(.O.}\.W4oe.pE.......814O.m..+...F{va.......P...l.......}./...G.&...$!...a..~=9....-...&.%..C..;.......<.4.l8=..H...Nr'R...V.{.=..d.T.J.~.Q2..`..p..FI]+Y.5.D..z.@.m..3.y..V.g.V..Q....g)...*DjEE).^D....|...L.i%Z.z.....hD..].N.)R....].u.X..).z......./......n.....&...V 3.o.L..m.=Cb......?.=...3.....P..7?<...f)..UI..u.....IG....z...P...c.......U..m@.&..<v.`...Ym.=...Z.g%..A.|C...E.. r.&..a.LX.,u.....z.Qt.....o.....M.k..).7RWD..H./.1.W.e..%,..~5Vr.u5....g1.z... U_.v..i-..6..."V.Q.C~.<.(.h....J...;....].k.e.}.1.c........;..'L..y8...V...N.......Mp.D...SN.d....`^M.yV.......s.L&...K...b7w......;'.B..ig..5....,...a.s......q.^.d...&..~1eCI.n.g....*....N..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):23834
                                                                                                                                                                                                                                                                        Entropy (8bit):7.988244367157035
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:roDpy0SE7yxySPt2JZ96ulIME4YnHXu/w6PXR0Qos4dx+ReoSX1mMNGTEs8:0DY0V7y94JuulI6SXu/HPXNSdxpXbGT2
                                                                                                                                                                                                                                                                        MD5:21D1F364579747E23654F07E30BF1635
                                                                                                                                                                                                                                                                        SHA1:C4E207313257F6D522173579F5C65CF6E6818247
                                                                                                                                                                                                                                                                        SHA-256:9E4EC38991936C6AC59D8259E29BBDB456E01607D19FA90BFE4C915597CBF847
                                                                                                                                                                                                                                                                        SHA-512:2A880C6F108CD6E81F067F4456E1166DBB809393AF0188D932BE6F986FEED4FB27F2B9CBB2CA722A197ED35EB3F1B88A4047940643F76D28BDE7322F67419482
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/node/oce/storyhub/prod/api/v1.1/assets/CONTC11EDCDD70534546BD229C75ABCBAFE7/native/rh08-generative-ai.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................\....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........t....pixi............ipma.................\.mdat.....f-.......2........q@..o...s.(.Mu.h..n{@..,..jR:7.m..q....j..2.gg.qlu.7......V.2n.......p......O.........H.N1..X.K....N.9..|?...mz..iT.L.....`.]N{a.~.......h&.8.X.....q..E.6....j,s .8..S.J....:...v6I.z".8....>.,.(.h<..[............D......F.....:....ZZ..T...)h.xE..i.}/A..Zp.E.Q..0B.+.j....9@E"5#...?.r...!c...ZV.FGw..:...4.....m..3%..r.x....sXE.e#2..nr._.tB.]S..a1&dw.L....P)|......=.........I...._..0....I.g..Db..(J..&E.u.7.:j..<8g=jBr.n.R...../1s..RX.b..-./..-.a.|...#...f......y.....\.g..$S....;....4v8....WG+.f9+.......+8....gV23.H<..4F..j....R~...`...o.7.a...}.<\AT@1..ahg.a..a.k..J..-E............ 3{...r.....bj.O..*.....3.`....-.[?.#...4...^&^...r!..\.../......4.S...E]V......Z..E\..SN.-X..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 732x372, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):78125
                                                                                                                                                                                                                                                                        Entropy (8bit):7.98487837153967
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:H995oWkry+lvcen/+i3s2NzmzimUSgwRcD27hKQ4vEiZUBiF9408bV+l:H9BkmYjn/ns2NzmzHUSgw6eKlEfiF9CO
                                                                                                                                                                                                                                                                        MD5:EC13FE68F1045DD8F0CCDE6DB8512B42
                                                                                                                                                                                                                                                                        SHA1:FCC9CA82CF23B1FA1D71A32A442FFA5B0D869ACE
                                                                                                                                                                                                                                                                        SHA-256:34996D9EFE432FD010BCDF46762293EA00D464FE014C83613C3FA28537F5EA31
                                                                                                                                                                                                                                                                        SHA-512:B18E7C942791777A848DC791557AC15DE26DD33C5819966F79258D3A3079E242DA51D0D208BED80478BD4F8654F86DDEA1646CD99E70384CD0BB32649DF6C4BA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................t...."..........;...........................................................................O..8...3....<...V.!.(..@.w./..@.'z.?....x......*...=5.;....W.......|..@.O....)......g.......a....:..3..I...........'!....v..zq......}.f...a.-T.i...ML.t.g.....{&..4.5@....d....E.p.1q.....m....>..cJ..G._.....^.8.8.|.....O..g.~v.}@vY..x.G.o2..<....C....U.|~l..Z....w../.~.wO...`{n......w^.7.<;..8s>......g.o...=..]W]..Q...P&l....r.K.v.{&....Z.......)..]...&6.7&.cA.u.&.......C...0.9!-.I.kN.6....Qa...g.....d>g..:....u.:....S........j.......a>./..|.8.{7...~..Y/.?y.O.2/Ks.....h..]@.}?..w.&......z.2......>.{..o^g..w.o.~..61.~c..5....7..:...P...D-......Mn..f...EK.RY.R.i...........T..B..@r.n.V&..Z...kli....&.....].._...........1..L..._..7....../....I....oi.W._V?+b5}f......>.>V.+.[..]Mk.........oMP.y.~>{>...-
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (418)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):865
                                                                                                                                                                                                                                                                        Entropy (8bit):5.262133208274428
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:pBC3+4WSktxQ7+FKei/5rQJUwtBzVR8mRW/uHSdbr4s6HQ:XC1lEQ68/lQJUGBR9w/Msl
                                                                                                                                                                                                                                                                        MD5:0767AF99ACD05EA4B03C027E0639CD3E
                                                                                                                                                                                                                                                                        SHA1:27FDCEF56081CA5A8BC00A4338EF9ED6A9568B26
                                                                                                                                                                                                                                                                        SHA-256:E02C3E185C2641C1C7159A7A9A628A964A29EAB1DCDEB90C034C1BCFB03C6086
                                                                                                                                                                                                                                                                        SHA-512:15B20A93593D6FE40BE06E9950F27151CE6AF2CDF99E70324772BCB082C61ECAF7713EFE93147CD210D837E75AED6DAF66E54F8F4D1B86D7492CB2AC5E92044D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://tms.oracle.com/main/prod/utag.53.js?utv=ut4.48.202305302314
                                                                                                                                                                                                                                                                        Preview://tealium universal tag - utag.53 ut4.0.202401191905, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;u.ev={"view":1};u.map={};u.extend=[];u.send=function(a,b){if(u.ev[a]||typeof u.ev.all!="undefined"){var d,e,f;u.data={"partnerCode":"oraclecontent19897089498","base_url":"//z.moatads.com/##utag_partnercode##/moatcontent.js"};for(d in utag.loader.GV(u.map)){if(b[d]!==undefined&&b[d]!==""){e=u.map[d].split(",");for(f=0;f<e.length;f++){u.data[e[f]]=b[d];}}}.u.data.base_url=u.data.base_url.replace("##utag_partnercode##",u.data.partnerCode);u.head=document.getElementsByTagName("head")[0];u.scr=document.createElement("script");u.scr.type="text/javascript";u.scr.src=u.data.base_url;u.head.appendChild(u.scr);}};utag.o[loader].loader.LOAD(id);})("53","oracle.main");}catch(error){utag.DB(error);}.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):8549
                                                                                                                                                                                                                                                                        Entropy (8bit):7.956902921423882
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:rG+BbUkr2Qe2VaN7rdcGFnk9yuCd/Wgcy0j5PbtCavI9BZexKWG0:rDbGhW0n8yD/WgM5AtjgxKWn
                                                                                                                                                                                                                                                                        MD5:F63D4076B5948CC8D67E3CA6999A14FC
                                                                                                                                                                                                                                                                        SHA1:17D9515EFC8BF36EC3CE6CADBACCFA409F106C18
                                                                                                                                                                                                                                                                        SHA-256:7246D12A5E6763863366E8B46E5772F22155893D4B3F9AC5432803CE8E4F85C6
                                                                                                                                                                                                                                                                        SHA-512:15943628A41EDD5D10C7C697115004EA7315AF2B900026CE76C3DADF154A194B39336718E0B1A59CB3EAE97741D4D2BE41A14EAE7D0BF148331022E114DFA1EF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-14-oci-basics.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.................. W...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........h....pixi............ipma................. _mdat.....b;.v...4 2.@.....q@.^.R.2.-.?A....]G_..l..\....(..'.Z..<H..q..=.)>rcU=....J....=..5.{...y^#..O7IB.,Iz..........z........9.S....s]/.'...$...a`E..<..m...Y....|.\...++^.i..AG..}..A.]:.&K.z9.Q....X...9.d]S.<..R}<....t.......b.......8..(..h..^..x....'.......&..B ..y..d...y.P&l=......n..vU)..%.=.....\...).Q.!g.6r.1j.8#.Q.".6.|...U......V.....+.....E.G.'%y...uU$......@..9.L=.......Wm{J-.{G..J?.~.J...Am..._]dO.....#%....:4.2L..`.=N..l....+.&-..*.z.>Y..mWedW`.M..n....sW._`.c.Q*aH.#.d8..{...8..W....u..lW...~...........(.KDO....c0I`6..v. ....+8..^.....'A..p.v.......R...<i...V...E.5.i.=..w....qS.e'1F....^...)iI@.A.J..w........i|...Ki.D.....Djn....._.#...2..{V....}....-g.x..F.~..#.K
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):993
                                                                                                                                                                                                                                                                        Entropy (8bit):5.299081585802015
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:E1TXIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E1TXmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                                                                                                                                                                                                        MD5:42555229EDCCACBB61948866503DB727
                                                                                                                                                                                                                                                                        SHA1:075BBDAEF199D2684218E54150F51A706874A3E6
                                                                                                                                                                                                                                                                        SHA-256:703CC28E737ACB7F534F81CBB649D9E790CBB000BC38C67417B19A1F3E3998FA
                                                                                                                                                                                                                                                                        SHA-512:F2B5266FD5549966B6A2ED9BBE6FABC9A6A37D7C3BD6F2965BDD0D9077C8ED14AFCE67F85E520EFA561CCF48F080D4AD137B8B4EF8BC461F3856C9F37A515B36
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.youtube.com/iframe_api
                                                                                                                                                                                                                                                                        Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/b31b88f2\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):6535
                                                                                                                                                                                                                                                                        Entropy (8bit):7.934641007424251
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:rGxhdfe60uuEQtFg8BFQZqraR1OGZPOfyGenmovSf0b5E:rqhebi2gwQN/RtOyRQJ
                                                                                                                                                                                                                                                                        MD5:B3BB841D28F75A39B66D4B11364E1375
                                                                                                                                                                                                                                                                        SHA1:EB6D7D82D634ADAEA8E0C25FED98C9F3967B7D40
                                                                                                                                                                                                                                                                        SHA-256:EA9B2C79D4C73D86F31F5D7CA8F6F66EC688493CE696FBDFCC79E5BE65B27140
                                                                                                                                                                                                                                                                        SHA-512:A01353637817F7A082FB9E6DBC32E0F61D500FCB9B548F258D1A6FBE5F3301C0E6683C56A188412C3B89DD7A57BC63CDB1F238B792E5CF461DDB0CE5E16FC853
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-enhancements.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................y...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........r....pixi............ipma...................mdat.....f).......2.0Dl.q..P..6Wg&7U{_...F.Z..\.l......qgN.%..ed...s`.u..:....*9..o.Bz.c.@l..........H.!...O[.W.:...Q....y....6*V...'g.....k2.2..U.-S0...e0R....G...q..\./...O7C..S..3..F..X|:...:$.'I=.C.[.......t.c.<.K..S.....4J..r..S.+of...4rj...>.....K...L....t.0......Q.. ..Gq...f....>.@IN....H..o2....a..........N.....J~D....2...MF.&9..^....$.),..P.......&+...N"-..1<..&.=.*..g...~?..>.O.f..gv..6..Cn..z.../......_.0j.oi. /..........!,..w.....zg...@g.B..+.<......'.%...C...d>o..=..CT.E.+P.C..z...'.Oi.eF..Z.....x"z.>.aN..Y9......>...<...Qz..O....e..>...z.\QX../....:<.6.UP......*%b.[.....9|.4L.).a....8........'`.K.%Q.+..M&+....>..c......-N.p8.}.mDMW..=X.pz.2..;!.nN?#L.'...d.w...s+..N,...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4295)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):75300
                                                                                                                                                                                                                                                                        Entropy (8bit):5.408971436127236
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:/keuRPglpv57PLKJtsvARsW3eCKO5Z6XphfHogix:iijWf0hQgy
                                                                                                                                                                                                                                                                        MD5:7AE4ED90D2D731EAD3DA4F1818659416
                                                                                                                                                                                                                                                                        SHA1:8A9B86A8C1C9DBEAE780974FF07CD21EF01C20B7
                                                                                                                                                                                                                                                                        SHA-256:69A54739D6A5DDECB57CB7A26FCACE55D709F93A00F562CE1AE8F5C2899D5D59
                                                                                                                                                                                                                                                                        SHA-512:838B9CA954DFFC13212847E48D8C76333B597D29CE1933AD1FA1C0EF10E0D85E5402B1D96412EC14949A068B213BAE4417D93E0CAB8EAB129F29BA6F4A7D100F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/uk/menu-content/universal.html
                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en-GB" class="no-js"> start : Framework/Generic -->.<head>. Start Framework/Head -->.<title>Universal Global Navigation | Oracle United Kingdom</title>.<meta name="Title" content="Universal Global Navigation | Oracle United Kingdom">.<meta name="Description" content="">.<meta name="Keywords" content="Universal Global Navigation">. Container/Display Start -->. BEGIN: oWidget_C/_Raw-Text/Display -->.<link rel="dns-prefetch" href="https://dc.oracleinfinity.io" crossOrigin="anonymous" />.<link rel="dns-prefetch" href="https://oracle.112.2o7.net" crossOrigin="anonymous" />.<link rel="dns-prefetch" href="https://s.go-mpulse.net" crossOrigin="anonymous" />.<link rel="dns-prefetch" href="https://c.go-mpulse.net" crossOrigin="anonymous" />.<link rel="preconnect" href="https://tms.oracle.com/" crossOrigin="anonymous" />.<link rel="preconnect" href="https://tags.tiqcdn.com/" crossOrigin="anonymous" />.<link rel="preconnect" href="https://consent.trustar
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):8231
                                                                                                                                                                                                                                                                        Entropy (8bit):7.94659464187196
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:rGFWbhVBm/DjavtxYEW52/VWO513ZCX21wzLt+CEIlvtfDL:r1mb+vTYEfBiOJIlv5DL
                                                                                                                                                                                                                                                                        MD5:C7482DDCB4DC9B3A65E4385FBFB962A0
                                                                                                                                                                                                                                                                        SHA1:20810A9517070F78658DB5F6F9E33F7C0EE7C9F4
                                                                                                                                                                                                                                                                        SHA-256:62DDF8B898F439C8F3C46AD62FE2416024D78C64ACEDB425F7C9C3E52F6B2ACD
                                                                                                                                                                                                                                                                        SHA-512:C83419D071B2B31D3DDC2AD51CFC65A2CC126046B7C4FD18FF87443F43FAF71C273D5C57872CF2AD0B109E31E254D563EE392DD398B63D6BC9FADD26F1C4475B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-oci-in-five.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........h....pixi............ipma..................!mdat.....b;.v...4 2.>Dl.q..P._...0l.L...'^...P..,.c;.^k.....a..'.......;K........a.....BB.^...Q....u.m .^6.^%...c^qX.R..,{.....$.d.w|.....A...j..6^.1..]....<..^..5.p..An..0.a.......n.X.J..c.u.-.q.....r......4.;...Z-....+.......^.#^..y.w......B..K..]......7....o.."9...W...*...~.. /.Y~.8....D.l)c.I..DB&-...^2!j..Z#....x.3....5..C29&.........f..D.N.A..-.o?<...X...V#.........El.*..&....E..n..Ycxl..I...pe.....E.(y.N.....No.\.Y...*......N.r_..J..y..L.P....+..h.'Q....{..v.RiS`D.+1.>B..x.".........?N"..F!.....E.WuT. . ...s.....>.-/B\c.....W.M.......J.:.-RO._t..X...57..y.......Tu.g....L.>2..F$.(..1w.Z.j...l.P[.k...s..l....-.....bIq.......Y..B..^.9..n.G....r.Gr.lK-.G.....@.-......~C<...V..Z'.f..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 1427 x 374, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):135735
                                                                                                                                                                                                                                                                        Entropy (8bit):7.971221243509462
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:e7/BPtfoVpo8eDHTLy43V06avuNXU7JxaZ91RUkjTYe:MJtHTL0bGOtwJjn
                                                                                                                                                                                                                                                                        MD5:547A7EDAFF85ACA3FE31FF4279D5F08F
                                                                                                                                                                                                                                                                        SHA1:29DDA841A44BBE5E9C633AC46AF00658CBB0BE7A
                                                                                                                                                                                                                                                                        SHA-256:B6F11469C32014C67299E60005D9F8CEEC9D6A2CB3AB578C22542C6120720D23
                                                                                                                                                                                                                                                                        SHA-512:82E8A93C346458497E1C80917CF9C455FBDD1835A5424EE2A4F8E07439E96BC31672CA9B22A5611724043DC10B49D46F20F1137210E1B08A0B40929B96C6A39F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......v......E.Y....orNT..w.....sRGB.........IDATx.....H...>..8..IR..vWd...V..Lwuef......f0.GM.o....X.TF8..jj...WC...Zz."vdT..<2.....+#v.V|&..a.g..i...!.dC.HK.WB:.6|....|...y..D@.@..9W..>s.......'.k.<1.R../dT........BK..<.q..g<....f..g6\.y..2.8.G..........V|!..+)..r...-.?qb....7./.4..*...{.t....Q........5........'..ScX..xbC.#.@M@.W.(..f+...O....1..L.IWh.+..O.........._I.<}..;.k./....qO.S......n).=i......9..?........;r6..?.1.f.......x..C.... ...h.xfCO.?....'.:.D)[..X...........%.0...aK..#)..BE.g.z2.0.=.vl..0.<....Y..3.W~b.d...>.V.Y.!..*.<S..f|..#....K.,Y.d...K.,.;..(.....B..(..M&.$c..b."...l.1.1..+.=[.8q.g...-<....k.n..-`.0...{.{....Ya8.60....}.......F...!....Gb".""o..kd$.&+..A.D.....W.AH..@...y>........r.....]@HH@4.[MCBG.3#..<..N................bE.@GEMO..9[.yb.0p..P..*....1.l9q.....G..H@B......C.^.g..H.Q...6@............p..?.r.DC.....v\..q"'.e..<.p..T.|...X..Q...k..3.-...u"...Z...C.qz.1.J....Dw...@.!....=
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):25277
                                                                                                                                                                                                                                                                        Entropy (8bit):4.780424882815538
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:tQCfZZcOEooY/YcVbsea26T6GRqWJYP/Cp2m8EOqih2iuds5f9iMC/4Lt9J/uMKx:tF96IhQye/ISQvI/PJhOzmRZEwy1S4tk
                                                                                                                                                                                                                                                                        MD5:7629C259BC402D45F95D532AA3730762
                                                                                                                                                                                                                                                                        SHA1:CADFC83079770EA78E96E27EE55279F61EBED16E
                                                                                                                                                                                                                                                                        SHA-256:C5DB379CFA3C00533B56D47ECE097518563275FDA327CACBD4564234D82FA29E
                                                                                                                                                                                                                                                                        SHA-512:F38EF9F7689C1B1BF31554D9C1AB4C81CBE18D70649F396E945855286A0F17624E73391C2BA3A4D041FEC1B43B5640427B9A1FE98B2FE83AF1139560B84E1217
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"h.key":"DXNLE-YBWWY-AR74T-WMD99-77VRA","h.d":"oracle.com","h.t":1706098290564,"h.cr":"15bb0ed63928b96869742e90c4039c7c704f3fa7-b88fea76-caa131ee","session_id":"ddf2bc48-cd5a-4390-9dab-df2406b734ac","site_domain":"oracle.com","beacon_url":"//173bf10f.akstat.io/","autorun":true,"instrument_xhr":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"Errors":{"enabled":true,"monitorTimeout":true,"monitorEvents":true,"maxErrors":20,"sendAfterOnload":true,"sendInterval":1000},"Continuity":{"enabled":true},"PageParams":{"xhr":"subresource","pageGroups":[{"type":"Regexp","parameter1":"\\.oracle\\.com\\/($|\\?)","parameter2":"Homepage","on":["navigation"]},{"type":"Regexp","parameter1":"\\/([a-zA-Z]{2}|asiasouth|lad|middleeast|middleeast-ar|africa)\\/customers/$","parameter2":"Customers HomePage Intl React","on":["navigation"]},{"type":"Regexp","parameter1":"/((.{2})(-.{2})?|africa|africa-fr|apac|asiasouth|cis|emea|lad|
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):234
                                                                                                                                                                                                                                                                        Entropy (8bit):4.964443348504997
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:tnrVzUOtumc4slfXcYNXI8ot1e5v9AHKb2:trVzNtuaYN4hAiHA2
                                                                                                                                                                                                                                                                        MD5:00315B40A20F187BE40EFA5ADD7320B1
                                                                                                                                                                                                                                                                        SHA1:9843EEF50D97947391B983144CCD8F1E70490885
                                                                                                                                                                                                                                                                        SHA-256:C735952EA8F3E7C6686615251EE579EA5DB09E6B64EC4F1B0C476D772B0FCDF6
                                                                                                                                                                                                                                                                        SHA-512:C1CBE1F79D7FFD34DF5671305EF9278B4E3792C5694B9E82967454AE706526136EC526E27CEC569C5524D604042CD2EEE0ED2C810EC84757AEACB446D55D9656
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/i/rc115-oci-legend-future.svg
                                                                                                                                                                                                                                                                        Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="6" cy="6" r="6" fill="#024B7E"/>.<path d="M11 6C11 3.23858 8.76142 1 6 1C3.23858 1 1 3.23858 1 6L11 6Z" fill="white"/>.</svg>.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):77
                                                                                                                                                                                                                                                                        Entropy (8bit):4.37144473219773
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                                                                                                                                                                                                        MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                                                                                                                                                        SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                                                                                                                                                        SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                                                                                                                                                        SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/product-navigator/_next/static/3.13.0/_ssgManifest.js
                                                                                                                                                                                                                                                                        Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 658x370, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):7812
                                                                                                                                                                                                                                                                        Entropy (8bit):7.973383315595874
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:/cLUnTKFaZDds2+tGIpTn0ZdpYUgLOu6dMtTs8CfTonZ/3H/dSK:/cLUKFaZO2+tJcgyu66tTKfg/H/UK
                                                                                                                                                                                                                                                                        MD5:B37C36CEF5766FB02C6EEC150DE1433C
                                                                                                                                                                                                                                                                        SHA1:37DBE5C8EE3C312409052576F2704D8CAA773555
                                                                                                                                                                                                                                                                        SHA-256:578E9E8F482D69B4E8AD92D84CFE03C251F6C48B500388517379F4A60CB60F59
                                                                                                                                                                                                                                                                        SHA-512:0034FEFD019BA93B32874F3375EB72ADF94275EBD4C69C1C55D2201051E99C3C9E4AB9849A26C8E2C92C8A71342204D1312D7783F6F761C093752D1C587064CE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-data-science.jpg
                                                                                                                                                                                                                                                                        Preview:RIFF|...WEBPVP8 p........*..r.>.D.K%$#!..H...in.|.....|.x...R......Nv.H^s=X..y..L........\.............D.c.O...~.~K._...|9...../.?..oc...>...}w.....B..?.z..G...........u.].....z.....................J%..i......<.w.h#.........~."A......t........so..1.!..Z.*...;..y..6..c....m.w.q...7!.{.t........so...N.J|'c...b.o.~..nZv...Q3P.[k .@-..F`9..c.C..7X....]..^.......t........so..1..:...v1.!.....c.C..7X..rD.d^...m..=.:\..u.{.#.h..=..6..c....m..=.:Z...p....{.t........so..1.hg.`u.....F..yvH|.q.]...........R..NC.......9.>.-k....1.6#`_.c.%B..*...DbW.._M.....X..........T...%%..I....:x-....g..>.^....4.._N..9...iK.../i.....6...mv...M`.os6R.....pO.f..^.o..c.........z\my.c....=..........[..f.g...p..B...*..X.H.N........:...Ke....V.=.2ci..Z..k.Y....uI....9............'L4.oX.,.1.O...n..p.5..E#......"=..N|.d.....<...k...._.."...>.YD......MU~......[.Y&....#.[..4..(....;n..>..E...s.fp.Q..$Z"..'+.W.A.....a..qm...x0D....<..B.I;X.....{...F..w.m..f.)...'/..>_..b.+..5..#..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):36995
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9931217011732105
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:CSmMMGBCmleciGqXTVeibC+KbiJUqfMLrY6p2zMimYcxFzJ3mOIcpyUhqh:bfBNez9TVei++KbA5yrYFnRydWOIcpvi
                                                                                                                                                                                                                                                                        MD5:5E8BDC64840737C25C52A3C3BD4E6DF1
                                                                                                                                                                                                                                                                        SHA1:5F85BBCD4A5452734E08C550E5560AC9F90CB01A
                                                                                                                                                                                                                                                                        SHA-256:78C54F87D08D662C0CDF259C234084EDFBCD4B75182FAB892992B564D9CE35BE
                                                                                                                                                                                                                                                                        SHA-512:9AD9185715C850100ED1C6489878F39CC6689D80EB07D33102F1F6C7EE89D33AAF0DB679FEA0C2FAB15E886A9D74526A90917F8FE0DAD58481EF6A7074301A6F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc47-o-devops-cloud-service.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................u...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........r....pixi............ipma..................}mdat.....f).......2... ...A@....|...|4..*;..o.B|v.q..%........LS.;M......Z..i...Cw..p....G..hM...`.1..\....)....ip.?.....bO..{%..(" mA8L.1R......I.b..N.x...n.._....V.x.W.+.....^-...H..y.lm..#....y=!@|...IQ.3..i....... .J.....V...:.D~.....x_.....|rH..-;|.]K...(w......Oi...x.&.A.q..4./W.&[.P...v...|.#t.nY.....'...40..u.0O8......v....O......U..>....#8w.L.....)...C...)V.......)]..".K....e..T.....^......_.e{5..w.'..........1..)F.2a.H.*ohs.4KC..<..vE...O-.V. .9..y.P#_.......Or.?@.]g. ...=.)C.W.......6..]..W(]-..m.."..q.U!.....9*v...U.8gSWZ...H(..}....+I.B.A.Is1...h4..}..d.....H...z...G.....q9..#.NK.KK.k.2...e.-..E.5l5...X.......k.n..h?........~.".......'.....EC...S..5...$...k...(wWAs....k...<
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 732x372, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):72889
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9862996593909745
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:BJj+3iZO1RXmHsX26dfS9Dbtk3xSmlCtLiN8gvCZa6U:Bh+3i8IBfmWuNjqZU
                                                                                                                                                                                                                                                                        MD5:80F18EE8A39C6CF15C0DE947E6BC6310
                                                                                                                                                                                                                                                                        SHA1:32BDE336D72DBE997E4FB4E72A9A91BDEB44EAEE
                                                                                                                                                                                                                                                                        SHA-256:D608BC5D2FD2F12E3654E8AA79FC0AB77B0444162D1D634DA0335A45FB93D675
                                                                                                                                                                                                                                                                        SHA-512:7389110144F13F36969690DE22ED8197DFE51134263700DC518904A6384A1AC5C5F6C470F1E9483672609A1658A2A1612ADEF6D48CD36C2DA001EE8F65FDA98F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......t...."..........7....................................................................L.......@..|.c.?.[...................mj...*.*.+J.+J...R...@.-..[pT.@....)P...........................@-.....>.:......7..w.\.@.V......@.B............T....@..@./.h..h....-...(.iZ.@...................jP...)P...Q;...f.w........;..:...J3.I.9"N.Y....<......-..g4t..../.<]..%].I.U...../,../,.@.`.........@.......`..@/-.T............(........,/.e. ,.]..{...lu.#....n......h.xj-.!......J..o....G...|..=.$.P/.,.C....B..........@......................./((.@......KEy`..\................5..o..K'kW.-.............G.8.Y;].wT..../:|eD)[a.^....5.7..9.&.Y.s...%W.[JG._...Ux.......................,........'9.....lsu(8.e..Q}...X.........Yy....j..z.._Th.......J...Nm:. [gy=.$W?...~.\P....7....^.'....56.....Xy|..G._}.{........:_[f$...1................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):28484
                                                                                                                                                                                                                                                                        Entropy (8bit):7.969102352043256
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:TfffffffffffffXyt2+QER+08PffKSl16UBDiYxSov:Tfffffffffffffisa8PffKSayD9Fv
                                                                                                                                                                                                                                                                        MD5:2ACBD703A2939724A9F150D16692EE20
                                                                                                                                                                                                                                                                        SHA1:EA57C378228A664CF0140EB3886D16FF00EB7E9B
                                                                                                                                                                                                                                                                        SHA-256:6A40F9A7CB31158FA44D7D23CA885730DC1AA95F4C9D53C57C301FF8178F6707
                                                                                                                                                                                                                                                                        SHA-512:C99213FAE53FAED984DBF1C5DD01A7DD0627911AB248F10CA8CF6CF3BE9C0E39D74B53CF0D4815C5BCB00A9B13FE55030E1F733F8CE6BD97EBCD90A9AFD03EE0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................h....".........................................X........................!..1."AQ.aq.#2ST......BR.......$3rs.......%5Cb......c...4dDt.6................................<........................!1AQ..aq.."2R.........4r.B#S..3Cb$............?..*R......)@)JP.R......)@)JP.R......)@)JP.R......)@)JP.R......)@)JP.R......)@)JP.R......)@)JP.R......)@)JP.R......)@)JP.R......)@)JP.R......)@)JP.R......)@)JP.R......)@)JP.R......)@)JP.R......)@)JP.V.>.....i.E>.\k..Y....2&..4..}.q..}f....}.q..}f...fB.....}.q..}f...}......i.E3!fk.V.....f...}......i.E3!fk.V.....f...}......i.E3!fk.V.....f...}......i.E3!fk.V.>.x...g.Ey..._#.......i[;...G..O.*!...|..6..S2.f..l....|..6..S...E..O.)..3X...K.....{..>.....v..A.......I.._..70.....F..l_....'.-._A.G..............Q..[.....I.._.....'.-._L...........-.O.Z.....x..>.k...........>.\[.X..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):33762
                                                                                                                                                                                                                                                                        Entropy (8bit):7.971203620362111
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:3V0fz50kxyZhoi3rZQ2n5LY2v/JgTpJHUdwF39Mv:3V07OkoZhoI56w/JgTp6W9Mv
                                                                                                                                                                                                                                                                        MD5:1D998D77B07957484AD9E1E383123406
                                                                                                                                                                                                                                                                        SHA1:0919B887BE51C52C3C7081C28EFA1B212B081079
                                                                                                                                                                                                                                                                        SHA-256:3F48AE3397FEF79741B02FCA4DCA4BE82A284AC53C0D4AA4A0BDFF41EA8CEB29
                                                                                                                                                                                                                                                                        SHA-512:707DDFEE8513C2FF3FE07F038F969743D5F89EF9603349D6E3C916DF589A3800D708AFDB80DF14A216B982012A9DAB8B2FDF64718C831E40644BAFA322C75925
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................h....".........................................S........................!..1A."Qa..2q....#BRT........3br.....CSs...$c....45.%Dt..................................9........................!1AQ...aq..."2R.......B.#S3b.C............?..*(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..+..4m........rF..F..\O.j..9Y.tWB~h.K........H._(...K...3....Et...Q..\O.i?4......~.L.eg>.]..../.`>...Z?4......~.L.eg>.]..../.`>...Z?4......~.L.eg>.]..../.`>...Z?4......~.L.eg>.]..../.`>...Z..@.?c01..>...U#.I.F..0..E...~..I..Po.P.R):.(..q....=...2....<W.o........n.I{]n8._.k9..(..X.f[..d.d~....ji.......d.....|..4.W...(r.....+.U (.&..t.F..F...3.,H7....xZ.g...../...V..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):28
                                                                                                                                                                                                                                                                        Entropy (8bit):3.9677201004744997
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:GPiQSHmn:Wsmn
                                                                                                                                                                                                                                                                        MD5:2321D43A0301F672B8A8616D80679588
                                                                                                                                                                                                                                                                        SHA1:2ECC71C224937866CA71BBF2DB512EA3ABCB7DEA
                                                                                                                                                                                                                                                                        SHA-256:1F0BC1009104C4FBD98A2B3793C821A6DB80B908762A886D8FEC9513BD026DEC
                                                                                                                                                                                                                                                                        SHA-512:934AE15146CEBC473F2969193CEBDF8C4B7F7C93BCED01ABF24E331C53CCAEF5544D0DE053B44F61065FDDE7E3A4BD06196711A5764E7693E24A1606B7AFF34A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlfC_7c1POt5BIFDVvW9EoSBQ0G7bv_?alt=proto
                                                                                                                                                                                                                                                                        Preview:ChIKBw1b1vRKGgAKBw0G7bv/GgA=
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 732x372, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):63298
                                                                                                                                                                                                                                                                        Entropy (8bit):7.977431482164319
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:JZDUZen6MhL9OYhkQgGPanfVs90UosZSEyhDEG6rgNJ7t:LbNXTgGPKs9lZvyREG+c7t
                                                                                                                                                                                                                                                                        MD5:551C89B9439AF3699740E83F9567979F
                                                                                                                                                                                                                                                                        SHA1:E034404B0A33F4FBB6F9EBDA5AC8151AC194DE20
                                                                                                                                                                                                                                                                        SHA-256:87CA610A4DFA87B0700B60B96B050415B9A208010EF7963E54B4F2558ABAF664
                                                                                                                                                                                                                                                                        SHA-512:6523E2FE6915EA0193A21E3AB44A646D3E1B679DB7A93D1DCFFBDF5011C1ABE32BCE48683B6E2E67EF456120C5D25C705ACD5F89C0157E47650C34B0DC67FAE8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.............................................................&""&0-0>>T.......................................................&""&0-0>>T......t...."..........7..........................................................................M4.f..gv..6m..o...'.;{5...f.....`.o...7.n.a..6..p....p.g...x4.J3.n.A.{v...`.8...l.3..<s....Z...g.....].=.Lf....n....<.....qf.....A8..QFn ....Q5......X..*..}...q1@.S..{...h...l....A..#..8..H.#..)..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65506), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):213409
                                                                                                                                                                                                                                                                        Entropy (8bit):5.380689826425788
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:xCxfGNfoGHw9o1484R+Xxw1ppRRaXfHRyedCOuMFOgtM:xtyGHqoa8K+QRaXfHRyedCOuMFdM
                                                                                                                                                                                                                                                                        MD5:AAFE91332FC0C4369CAE77B532659C7B
                                                                                                                                                                                                                                                                        SHA1:513AB440709DC401BB6304BB449750CE112C3517
                                                                                                                                                                                                                                                                        SHA-256:B2D71A3B941A3A4085258A13F8ED6D0C1648F8108C5F4B6A420C5D560378AAF9
                                                                                                                                                                                                                                                                        SHA-512:A85B01501FF096F442E8B912059997BC13A08E4EF422879247B55A6987F09F6A05F31062FB44B50F554C4DC8A10B4C3E7EBC4D7F823FFD3925A043F440486FA0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/product-navigator/_next/static/chunks/959-81666b2e397c1eca.js
                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[959],{1807:function(e){var t=!!("undefined"!=typeof window&&window.document&&window.document.createElement);e.exports=t},9662:function(e,t,n){"use strict";var r=n(614),o=n(6330),i=TypeError;e.exports=function(e){if(r(e))return e;throw new i(o(e)+" is not a function")}},6077:function(e,t,n){"use strict";var r=n(614),o=String,i=TypeError;e.exports=function(e){if("object"==typeof e||r(e))return e;throw new i("Can't set "+o(e)+" as a prototype")}},1223:function(e,t,n){"use strict";var r=n(5112),o=n(30),i=n(3070).f,a=r("unscopables"),s=Array.prototype;void 0===s[a]&&i(s,a,{configurable:!0,value:o(null)}),e.exports=function(e){s[a][e]=!0}},1530:function(e,t,n){"use strict";var r=n(8710).charAt;e.exports=function(e,t,n){return t+(n?r(e,t).length:1)}},5787:function(e,t,n){"use strict";var r=n(7976),o=TypeError;e.exports=function(e,t){if(r(t,e))return e;throw new o("Incorrect invocation")}},9670:function(e,t,n){"use strict";var r=n(111),o
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (30339)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):30688
                                                                                                                                                                                                                                                                        Entropy (8bit):5.802906747426511
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:+AnxnthiZM3InW9TRLocRtfI2yARjGulCPJIn949Pc3Bztk7pRVztvSUQi:RndKZQUW9d5ftLgJIn94+3B4lR
                                                                                                                                                                                                                                                                        MD5:5724F1C20A6C87D84F9555DE98594677
                                                                                                                                                                                                                                                                        SHA1:573FDCE5B235AA1367C8E5ACE61C890681445718
                                                                                                                                                                                                                                                                        SHA-256:D890E8F965614F6A4016F5EE59C7A0FAD3C892F6FA0F6856F55AE1EFEF0067BD
                                                                                                                                                                                                                                                                        SHA-512:2ED985E30E4F328A68A090A34B9E19F75852C0BF0D82AF95148515DD96DD68F00E81240982B51AA8D7BEBEC405FD6CA788E9958A60B2F938EE0DB229AFBB8893
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/asset/web/css/oracle-chat.css
                                                                                                                                                                                                                                                                        Preview:/*!.######################################################..# ORACLE-CHAT.CSS..# OCOM GLOBAL ASSET RELEASE: 28.2.3..# BUILD DATE: Wed Jan 10 2024 16:12:07 GMT-0700 (Mountain Standard Time)..# COPYRIGHT ORACLE CORP 2024 [UNLESS STATED OTHERWISE]..######################################################.*/.../*! OCHAT */.f16-eloqua .ochat_slideout{display:none}.mask[id^=rn_Dialog],li.cw21chat{display:none !important}body.ochat_slideout_loaded .ochat_slideout{bottom:0px}.ochat_slideout,.ochat_modal{font-size:1.8rem;line-height:1.55}.ochat_slideout .ochat_flyout p.ochatsub,.ochat_slideout,.ochat_slideout .ochat_slidew2 li a,.ochat_modal{font-family:"OracleSans",Arial,Helvetica,sans-serif !important}.chatcta{font-size:16px;-webkit-transition:background-color 300ms linear;-ms-transition:background-color 300ms linear;transition:background-color 300ms linear;text-decoration:none;display:block;color:#1a1816 !important;line-height:1.3}.chatcta:hover{text-decoration:none;color:#1a1816 !important;ou
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):13107
                                                                                                                                                                                                                                                                        Entropy (8bit):7.975187260425331
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:r4nSGtcGTi6AG7oJzPgGUnDkwGIAYmo1ssW:EttvTi6nEJBILagsl
                                                                                                                                                                                                                                                                        MD5:C51802475F92189940DD347694A0319F
                                                                                                                                                                                                                                                                        SHA1:19BD75A27D7E6821CB6340CB33D9FD816410AF16
                                                                                                                                                                                                                                                                        SHA-256:309BE9C499C853ED46072F30F2820809950AE7F2A9717DC7BB334CDC2138777B
                                                                                                                                                                                                                                                                        SHA-512:925915EC5EC083BE96CE070143E701D2089BA2E0208AEF501FD35D2C7D2270CEA513438F85F9E0F51EDAE50855F52D2371CE4D191E5740ECBF7C4A9243218620
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rc115-ocimap-allregions.jpg
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................2%...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......A........pixi............ipma.................2-mdat.....**.......2.dD\.QE.P...:=ul.?a..V..a...=..S..#1j(B..>.KD.j...j..W{P..*s..w..*-~..Ao...%...QtE.Y).jpMB..{..1fZ......}....E.%R 8....v.J...ks.U.4.^.wK$AE...S.j.-T.n......c...<Y.......5.Ws-.S....-jq./.....S..X2.KQ.......-R..\..3..&....r...A.5....GK..i.\'?'I.o.w>>%(e&.....R..sQ&^A....@1.YSEOl.K.&..w#.@:...53.yry...S......K..D*.Y.H&`J..-G9qA.Z.I.L..S=).C..,.....;..@O.I.{.6. .Vaj.. .......N....3W.=.J..e.{..".$...2..0r..43....gv.5...7.X....u.....2........y..c(yYD..U...5.....$.E..b. ....5.....9#.Z.J.... .r?-..t..HqMc.L..z8KJ.-k..F....e.z.@..+..*.......`[T...G."i..;l[.6.#PJ....1.r..D......S.7.D)..D..r..{.:n.`.D.R....Ih........4..W.....%#MJ.w...."....m$6e..[S.OI..U5u .k^.).y2.H.....v..q..KW.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):979
                                                                                                                                                                                                                                                                        Entropy (8bit):7.140275174895262
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:rGA0X/jcO1XAZ6dt4XGxxhrZA/OS+6mCTPDO00LHrzKUl+wI:rGAc/jtA0dtfI+NCTatHfu
                                                                                                                                                                                                                                                                        MD5:76B189A367FEE8D518B2A9F06BF465F4
                                                                                                                                                                                                                                                                        SHA1:6F96203628187210B33F916BF05C9CDF8961DB69
                                                                                                                                                                                                                                                                        SHA-256:955D18DC0BAE67E448D1FAC3992EA9763DACAA62DEE02D1432904FC425AA9683
                                                                                                                                                                                                                                                                        SHA-512:B0CBD0002775D06D883B5B26CE262B9776F5ED09A092DB6A3C18DE8E212A7C183FDB2A8C28CFF94B48E83E7BEA443F3B147C9AFBCF95E42A558EB8A7EFAF6594
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.oracle.com/a/ocom/img/rh09-gartner-blue.png
                                                                                                                                                                                                                                                                        Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........}....pixi............ipma...................mdat........0@...2..D....(P..(h.nH.S...w..*.m........7.....Yj.....A..j..r.......a.d.p.<..$.[...H..'..l.~(.jkA&....d....rbp..........p.8.f..V.A..<....v.Jkx.7.....#..j.'.N.oW.1...+G.`.l...ZK$..7HG.>6.x`n...'aW.N.....u0....g.r.......e....u....{..jd.1|.....&....#...........N....CJ..~.^.J........9.........c......8.wu..)..u[..6...!...QV6j.........).U..+..a...x....{?...R'...>....%3Je..u.YX..5.s.^.F..).9G.yNR..f..0..R./f.b...R.?....?..[.zy...0.8......h....3(.9....>_......?...I...#4.AS?....&.)7.L#.z..1..i.......+Q.....+....T4]..>k...-.0..GR-A.."/...m.#..,$0..">+'..E..D....oO..1iT{.5....g6N..#5.BDh....9M4.j....]"....^.QQ......-..^S.....q...:......|.z.1.H4..&.*.E{{.........b0.'s\z....6
                                                                                                                                                                                                                                                                        No static file info
                                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:14.254182100 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:21.759717941 CET49730443192.168.2.4172.217.215.113
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:21.759737968 CET44349730172.217.215.113192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:21.759814978 CET49730443192.168.2.4172.217.215.113
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:21.760380030 CET49731443192.168.2.464.233.176.84
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:21.760472059 CET4434973164.233.176.84192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:21.760535002 CET49731443192.168.2.464.233.176.84
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:21.761957884 CET49730443192.168.2.4172.217.215.113
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:21.761976957 CET44349730172.217.215.113192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:21.764139891 CET49731443192.168.2.464.233.176.84
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:21.764182091 CET4434973164.233.176.84192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:22.013988018 CET4434973164.233.176.84192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:22.014215946 CET44349730172.217.215.113192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:22.014290094 CET49731443192.168.2.464.233.176.84
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:22.014349937 CET4434973164.233.176.84192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:22.014703035 CET49730443192.168.2.4172.217.215.113
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:22.014710903 CET44349730172.217.215.113192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:22.015228987 CET44349730172.217.215.113192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:22.015285015 CET49730443192.168.2.4172.217.215.113
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:22.016222000 CET44349730172.217.215.113192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:22.016221046 CET4434973164.233.176.84192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:22.016285896 CET49730443192.168.2.4172.217.215.113
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:22.016355991 CET49731443192.168.2.464.233.176.84
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:22.018529892 CET49731443192.168.2.464.233.176.84
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:22.018615961 CET4434973164.233.176.84192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:22.018704891 CET49731443192.168.2.464.233.176.84
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:22.018721104 CET4434973164.233.176.84192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:22.019608021 CET49730443192.168.2.4172.217.215.113
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:22.019685984 CET44349730172.217.215.113192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:22.020330906 CET49730443192.168.2.4172.217.215.113
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:22.020337105 CET44349730172.217.215.113192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:22.065726042 CET49730443192.168.2.4172.217.215.113
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:22.112735033 CET49731443192.168.2.464.233.176.84
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:22.199611902 CET44349730172.217.215.113192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:22.199954033 CET44349730172.217.215.113192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:22.200005054 CET49730443192.168.2.4172.217.215.113
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:22.200583935 CET49730443192.168.2.4172.217.215.113
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:22.200598955 CET44349730172.217.215.113192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:22.206456900 CET4434973164.233.176.84192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:22.206543922 CET49731443192.168.2.464.233.176.84
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:22.206603050 CET4434973164.233.176.84192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:22.206825018 CET4434973164.233.176.84192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:22.206887960 CET49731443192.168.2.464.233.176.84
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:22.207839012 CET49731443192.168.2.464.233.176.84
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:22.207870007 CET4434973164.233.176.84192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:23.382014036 CET49734443192.168.2.435.82.11.88
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:23.382066011 CET4434973435.82.11.88192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:23.382201910 CET49734443192.168.2.435.82.11.88
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:23.382988930 CET49735443192.168.2.435.82.11.88
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:23.383063078 CET4434973535.82.11.88192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:23.383140087 CET49735443192.168.2.435.82.11.88
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:23.383512020 CET49735443192.168.2.435.82.11.88
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:23.383543968 CET4434973535.82.11.88192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:23.383665085 CET49734443192.168.2.435.82.11.88
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:23.383698940 CET4434973435.82.11.88192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:23.797332048 CET4434973535.82.11.88192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:23.797652006 CET49735443192.168.2.435.82.11.88
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:23.797663927 CET4434973435.82.11.88192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:23.797683954 CET4434973535.82.11.88192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:23.797921896 CET49734443192.168.2.435.82.11.88
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:23.797983885 CET4434973435.82.11.88192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:23.799149990 CET4434973535.82.11.88192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:23.799213886 CET49735443192.168.2.435.82.11.88
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:23.799453974 CET4434973435.82.11.88192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:23.799531937 CET49734443192.168.2.435.82.11.88
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:23.800544977 CET49735443192.168.2.435.82.11.88
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:23.800637007 CET4434973535.82.11.88192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:23.800812006 CET49735443192.168.2.435.82.11.88
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:23.800930977 CET49734443192.168.2.435.82.11.88
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:23.801023960 CET4434973435.82.11.88192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:23.841989040 CET4434973535.82.11.88192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:23.848642111 CET49735443192.168.2.435.82.11.88
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:23.848655939 CET4434973535.82.11.88192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:23.848658085 CET49734443192.168.2.435.82.11.88
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:23.848714113 CET4434973435.82.11.88192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:23.867391109 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:23.896441936 CET49735443192.168.2.435.82.11.88
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:23.896545887 CET49734443192.168.2.435.82.11.88
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:24.335809946 CET4434973535.82.11.88192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:24.335983038 CET4434973535.82.11.88192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:24.336056948 CET49735443192.168.2.435.82.11.88
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:24.337690115 CET49735443192.168.2.435.82.11.88
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:24.337735891 CET4434973535.82.11.88192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:24.337764978 CET49735443192.168.2.435.82.11.88
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:24.337794065 CET49735443192.168.2.435.82.11.88
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.619599104 CET49745443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.619683027 CET443497453.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.619765997 CET49745443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.620620012 CET49745443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.620649099 CET443497453.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.748668909 CET49746443192.168.2.43.161.163.124
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.748702049 CET443497463.161.163.124192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.748788118 CET49746443192.168.2.43.161.163.124
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.751349926 CET49747443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.751384020 CET443497473.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.751440048 CET49747443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.753973007 CET49746443192.168.2.43.161.163.124
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.753994942 CET443497463.161.163.124192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.757714033 CET49748443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.757733107 CET443497483.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.757788897 CET49748443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.759330034 CET49748443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.759349108 CET443497483.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.761092901 CET49747443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.761106968 CET443497473.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.835232019 CET443497453.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.835828066 CET49745443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.835861921 CET443497453.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.836796999 CET443497453.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.836858988 CET49745443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.839067936 CET49745443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.839133024 CET443497453.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.839577913 CET49745443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.839591980 CET443497453.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.893682957 CET49745443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.975030899 CET443497463.161.163.124192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.975758076 CET49746443192.168.2.43.161.163.124
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.975779057 CET443497463.161.163.124192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.976866007 CET443497463.161.163.124192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.976922035 CET49746443192.168.2.43.161.163.124
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.978528023 CET49746443192.168.2.43.161.163.124
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.978600025 CET443497463.161.163.124192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.992083073 CET443497473.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.992499113 CET49747443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.992508888 CET443497473.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.993952036 CET443497473.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.994024992 CET49747443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.994515896 CET49747443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.994599104 CET443497473.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.013355017 CET443497483.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.013751984 CET49748443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.013773918 CET443497483.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.015216112 CET443497483.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.015264034 CET49748443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.018673897 CET49746443192.168.2.43.161.163.124
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.018688917 CET443497463.161.163.124192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.019717932 CET49748443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.019821882 CET443497483.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.029428005 CET49750443192.168.2.474.125.138.103
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.029510975 CET4434975074.125.138.103192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.029592037 CET49750443192.168.2.474.125.138.103
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.030622959 CET49750443192.168.2.474.125.138.103
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.030646086 CET4434975074.125.138.103192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.036106110 CET49747443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.036118984 CET443497473.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.056566954 CET443497453.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.071127892 CET443497453.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.071136951 CET443497453.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.071187019 CET443497453.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.071203947 CET49745443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.071223021 CET443497453.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.071243048 CET443497453.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.071279049 CET443497453.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.071310997 CET49745443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.071310997 CET49745443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.071310997 CET49745443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.071346045 CET49745443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.071799994 CET49746443192.168.2.43.161.163.124
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.071806908 CET49748443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.071832895 CET443497483.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.076750994 CET443497453.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.076824903 CET443497453.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.076852083 CET49745443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.076877117 CET49745443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.080888033 CET49747443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.081250906 CET49745443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.081283092 CET443497453.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.114900112 CET49748443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.167407036 CET49752443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.167494059 CET443497523.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.167742014 CET49752443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.168308020 CET49752443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.168344021 CET443497523.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.258023024 CET4434975074.125.138.103192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.258388996 CET49750443192.168.2.474.125.138.103
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.258423090 CET4434975074.125.138.103192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.260087967 CET4434975074.125.138.103192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.260166883 CET49750443192.168.2.474.125.138.103
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.292174101 CET49750443192.168.2.474.125.138.103
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.292651892 CET4434975074.125.138.103192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.337809086 CET49750443192.168.2.474.125.138.103
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.337836027 CET4434975074.125.138.103192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.381030083 CET49750443192.168.2.474.125.138.103
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.381228924 CET443497523.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.382153988 CET49752443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.382190943 CET443497523.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.382772923 CET443497523.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.383214951 CET49752443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.383318901 CET443497523.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.383783102 CET49752443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.425923109 CET443497523.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.605257988 CET443497523.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.620093107 CET443497523.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.620115995 CET443497523.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.620161057 CET49752443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.620228052 CET443497523.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.620266914 CET49752443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.620290041 CET49752443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.637320995 CET443497523.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.637343884 CET443497523.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.637384892 CET49752443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.637407064 CET443497523.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.637439966 CET49752443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.685998917 CET49757443192.168.2.423.216.73.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.686027050 CET4434975723.216.73.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.686048985 CET49752443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.686280966 CET49757443192.168.2.423.216.73.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.688931942 CET49757443192.168.2.423.216.73.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.688942909 CET4434975723.216.73.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.715091944 CET443497523.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.715150118 CET49752443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.715169907 CET443497523.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.715234995 CET49752443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.732423067 CET443497523.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.732459068 CET443497523.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.732502937 CET49752443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.732521057 CET443497523.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.732553959 CET49752443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.755424976 CET443497523.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.755455017 CET443497523.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.755491972 CET49752443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.755517960 CET49752443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.755527973 CET443497523.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.798464060 CET49752443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.814598083 CET443497523.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.814620018 CET443497523.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.814662933 CET49752443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.814686060 CET49752443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.814697981 CET443497523.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.814754963 CET49752443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.828668118 CET443497523.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.828736067 CET49752443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.828747988 CET443497523.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.828794003 CET443497523.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.828825951 CET49752443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.841631889 CET443497523.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.841651917 CET443497523.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.841692924 CET49752443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.841734886 CET49752443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.841743946 CET443497523.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.856710911 CET443497523.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.856731892 CET443497523.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.856771946 CET49752443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.856787920 CET443497523.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.856817007 CET49752443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.868025064 CET443497523.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.868089914 CET49752443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.868099928 CET443497523.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.868141890 CET443497523.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.868154049 CET443497523.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.868197918 CET49752443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.868197918 CET49752443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.868230104 CET49752443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.868360043 CET49752443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.868388891 CET443497523.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.920186043 CET4434975723.216.73.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.920253992 CET49757443192.168.2.423.216.73.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.004349947 CET49757443192.168.2.423.216.73.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.004371881 CET4434975723.216.73.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.005326033 CET4434975723.216.73.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.053164959 CET49757443192.168.2.423.216.73.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.453155041 CET49761443192.168.2.43.161.163.124
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.453233957 CET443497613.161.163.124192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.453306913 CET49761443192.168.2.43.161.163.124
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.453619957 CET49762443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.453702927 CET443497623.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.453794956 CET49762443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.453995943 CET49761443192.168.2.43.161.163.124
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.454030991 CET443497613.161.163.124192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.454196930 CET49762443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.454231977 CET443497623.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.454560995 CET49763443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.454617977 CET443497633.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.454679012 CET49763443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.454890013 CET49764443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.454922915 CET443497643.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.454971075 CET49764443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.455192089 CET49765443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.455210924 CET443497653.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.455271006 CET49765443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.455652952 CET49766443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.455735922 CET443497663.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.455806971 CET49766443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.456202030 CET49763443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.456233025 CET443497633.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.456532955 CET49764443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.456551075 CET443497643.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.457081079 CET49765443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.457098961 CET443497653.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.457937002 CET49766443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.457968950 CET443497663.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.632962942 CET49757443192.168.2.423.216.73.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.673978090 CET4434975723.216.73.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.702389956 CET443497653.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.702687979 CET49765443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.702744961 CET443497653.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.703715086 CET443497653.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.703774929 CET49765443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.704463959 CET49765443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.704526901 CET443497653.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.704936981 CET49765443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.704952002 CET443497653.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.739377022 CET4434975723.216.73.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.739504099 CET4434975723.216.73.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.739556074 CET49757443192.168.2.423.216.73.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.740461111 CET49757443192.168.2.423.216.73.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.740473986 CET4434975723.216.73.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.740492105 CET49757443192.168.2.423.216.73.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.740495920 CET4434975723.216.73.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.750113010 CET443497633.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.750335932 CET49763443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.750374079 CET443497633.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.750705004 CET443497633.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.751380920 CET49763443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.751462936 CET443497633.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.751672029 CET49763443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.754147053 CET49765443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.758776903 CET443497623.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.758984089 CET49762443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.759015083 CET443497623.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.760552883 CET443497623.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.760612965 CET49762443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.760834932 CET49762443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.760921955 CET443497623.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.761014938 CET49762443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.761032104 CET443497623.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.765153885 CET443497663.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.765638113 CET49766443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.765654087 CET443497663.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.767489910 CET443497663.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.767553091 CET49766443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.767894983 CET49766443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.768014908 CET443497663.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.768244982 CET49766443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.768258095 CET443497663.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.777470112 CET443497643.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.777729988 CET49764443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.777760029 CET443497643.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.778289080 CET443497643.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.778779030 CET49764443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.778948069 CET443497643.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.779185057 CET49764443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.784989119 CET443497613.161.163.124192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.785964012 CET49761443192.168.2.43.161.163.124
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.785995960 CET443497613.161.163.124192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.788193941 CET443497613.161.163.124192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.788259983 CET49761443192.168.2.43.161.163.124
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.789516926 CET49761443192.168.2.43.161.163.124
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.789777040 CET443497613.161.163.124192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.789788008 CET49761443192.168.2.43.161.163.124
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.793905973 CET443497633.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.802685976 CET49762443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.802686930 CET49763443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.821918964 CET443497643.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.822844028 CET49766443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.829931021 CET443497613.161.163.124192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.833252907 CET49761443192.168.2.43.161.163.124
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.833308935 CET443497613.161.163.124192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.871772051 CET49774443192.168.2.423.216.73.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.871792078 CET4434977423.216.73.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.871850014 CET49774443192.168.2.423.216.73.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.874820948 CET49774443192.168.2.423.216.73.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.874831915 CET4434977423.216.73.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.877269030 CET49761443192.168.2.43.161.163.124
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.974910021 CET443497653.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.975487947 CET443497653.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.975541115 CET49765443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.975573063 CET443497653.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.977015972 CET443497653.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.977067947 CET49765443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.984822035 CET443497613.161.163.124192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.985430002 CET443497613.161.163.124192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.985512972 CET49761443192.168.2.43.161.163.124
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.991583109 CET49761443192.168.2.43.161.163.124
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.991622925 CET443497613.161.163.124192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.992368937 CET49765443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.992433071 CET443497653.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.998563051 CET443497633.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.998644114 CET443497633.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.998708010 CET49763443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.998723030 CET443497633.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.998795986 CET49763443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.999991894 CET443497633.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.000035048 CET443497633.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.000195980 CET49763443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.001096964 CET49763443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.001111984 CET443497633.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.035728931 CET443497643.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.035765886 CET443497643.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.035820961 CET49764443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.035834074 CET443497643.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.035855055 CET443497643.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.035897017 CET49764443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.036505938 CET49764443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.036514044 CET443497643.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.064256907 CET443497663.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.064291000 CET443497663.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.064368963 CET443497663.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.064452887 CET49766443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.064452887 CET49766443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.064954996 CET49766443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.064994097 CET443497663.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.069066048 CET443497623.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.069097996 CET443497623.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.069107056 CET443497623.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.069128990 CET443497623.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.069160938 CET49762443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.069175005 CET443497623.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.069216013 CET443497623.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.069236994 CET49762443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.069274902 CET49762443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.069283009 CET443497623.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.069340944 CET443497623.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.069456100 CET49762443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.069896936 CET49762443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.069912910 CET443497623.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.091290951 CET4434977423.216.73.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.091362000 CET49774443192.168.2.423.216.73.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.092657089 CET49774443192.168.2.423.216.73.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.092669010 CET4434977423.216.73.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.093158007 CET4434977423.216.73.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.094222069 CET49774443192.168.2.423.216.73.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.137902975 CET4434977423.216.73.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.293184042 CET4434977423.216.73.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.293324947 CET4434977423.216.73.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.293401957 CET49774443192.168.2.423.216.73.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.294997931 CET49774443192.168.2.423.216.73.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.294997931 CET49774443192.168.2.423.216.73.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.295005083 CET4434977423.216.73.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.295011044 CET4434977423.216.73.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.555383921 CET49781443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.555461884 CET443497813.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.555717945 CET49781443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.567784071 CET49748443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.573662043 CET49781443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.573700905 CET443497813.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.609905958 CET443497483.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.671076059 CET49784443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.671120882 CET4434978474.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.671180964 CET49784443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.671663046 CET49784443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.671679974 CET4434978474.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.675009966 CET49785443192.168.2.43.161.150.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.675088882 CET443497853.161.150.4192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.675662041 CET49785443192.168.2.43.161.150.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.677316904 CET49785443192.168.2.43.161.150.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.677352905 CET443497853.161.150.4192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.692703009 CET443497483.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.692765951 CET443497483.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.692787886 CET443497483.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.692806959 CET443497483.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.692835093 CET49748443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.692847967 CET443497483.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.692863941 CET49748443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.692866087 CET443497483.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.692887068 CET443497483.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.692903996 CET443497483.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.692913055 CET49748443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.692925930 CET49748443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.692931890 CET443497483.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.692948103 CET49748443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.709757090 CET443497483.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.709809065 CET443497483.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.709829092 CET443497483.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.709836960 CET49748443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.709847927 CET443497483.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.709868908 CET443497483.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.709877014 CET49748443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.709899902 CET49748443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.752963066 CET49748443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.787158012 CET443497813.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.787801027 CET443497483.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.787811995 CET443497483.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.787842035 CET443497483.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.787868977 CET49748443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.787875891 CET443497483.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.787883997 CET443497483.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.787914038 CET49748443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.787924051 CET49748443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.788728952 CET49781443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.788760900 CET443497813.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.789258003 CET443497813.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.807889938 CET443497483.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.807909966 CET443497483.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.807950020 CET49748443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.807957888 CET443497483.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.807993889 CET49748443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.808003902 CET49748443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.826670885 CET443497483.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.826713085 CET443497483.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.826740026 CET49748443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.826746941 CET443497483.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.826770067 CET49748443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.826791048 CET49748443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.840955973 CET49781443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.840965986 CET443497483.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.841012001 CET443497483.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.841039896 CET49748443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.841047049 CET443497483.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.841083050 CET49748443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.841101885 CET49748443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.841141939 CET443497483.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.841187954 CET49748443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.904515028 CET49781443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.904752016 CET443497813.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.907108068 CET49781443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.907442093 CET443497853.161.150.4192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.907947063 CET49785443192.168.2.43.161.150.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.907984018 CET443497853.161.150.4192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.908030033 CET4434978474.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.909043074 CET443497853.161.150.4192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.909131050 CET49785443192.168.2.43.161.150.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.909451008 CET49784443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.909478903 CET4434978474.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.910048008 CET4434978474.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.910120010 CET49784443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.910546064 CET49785443192.168.2.43.161.150.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.910619974 CET443497853.161.150.4192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.911055088 CET4434978474.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.911106110 CET49784443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.911856890 CET49785443192.168.2.43.161.150.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.911873102 CET443497853.161.150.4192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.918848991 CET49784443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.918926001 CET4434978474.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.919599056 CET49784443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.919609070 CET4434978474.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.949980021 CET443497813.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.951997995 CET49748443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.952007055 CET443497483.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.956193924 CET49785443192.168.2.43.161.150.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.971342087 CET49784443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:29.102469921 CET443497813.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:29.102638960 CET443497813.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:29.102693081 CET49781443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:29.116803885 CET443497853.161.150.4192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:29.116857052 CET4434978474.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:29.116925001 CET443497853.161.150.4192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:29.116951942 CET4434978474.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:29.117010117 CET49784443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:29.117038012 CET4434978474.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:29.117098093 CET49785443192.168.2.43.161.150.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:29.117158890 CET443497853.161.150.4192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:29.117192984 CET443497853.161.150.4192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:29.117199898 CET4434978474.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:29.117247105 CET49784443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:29.117249966 CET49785443192.168.2.43.161.150.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:29.198507071 CET49781443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:29.198561907 CET443497813.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:29.427875042 CET49785443192.168.2.43.161.150.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:29.427932024 CET443497853.161.150.4192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:29.428302050 CET49784443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:29.428323984 CET4434978474.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:30.140846968 CET49807443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:30.140887022 CET443498073.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:30.140939951 CET49807443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:30.159720898 CET49807443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:30.159739017 CET443498073.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:30.381505013 CET443498073.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:30.397305965 CET49807443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:30.397325039 CET443498073.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:30.400876999 CET443498073.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:30.400935888 CET49807443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:30.404748917 CET49807443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:30.404916048 CET443498073.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:30.405622005 CET49807443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:30.405631065 CET443498073.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:30.449089050 CET49807443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:30.604624987 CET443498073.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:30.604888916 CET443498073.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:30.604942083 CET49807443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:30.605467081 CET49807443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:30.605485916 CET443498073.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.217307091 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.217315912 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.217370987 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.218360901 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.218369961 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.481949091 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.501462936 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.501521111 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.503122091 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.515049934 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.515244007 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.530878067 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.573982954 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.691781998 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.691833019 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.691896915 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.691910982 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.691953897 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.698756933 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.699045897 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.699054003 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.706093073 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.707803965 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.707812071 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.713258028 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.713686943 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.713694096 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.720439911 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.721497059 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.721503019 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.727646112 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.729650021 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.729656935 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.778610945 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.778666973 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.794967890 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.795037031 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.795053005 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.798485994 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.798897028 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.798914909 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.805651903 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.805942059 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.805953979 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.812936068 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.813704967 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.813714981 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.820112944 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.821952105 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.821963072 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.827337027 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.829642057 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.829652071 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.834515095 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.836656094 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.836666107 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.841732025 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.845581055 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.845593929 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.848999023 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.849826097 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.849837065 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.855345964 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.857928991 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.857942104 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.861872911 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.862262964 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.862282038 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.868304014 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.868382931 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.868397951 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.874775887 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.877528906 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.877541065 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.881239891 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.881747007 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.881758928 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.887763977 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.889936924 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.889947891 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.894336939 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.897701979 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.897712946 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.900804043 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.900862932 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.900873899 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.906814098 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.909956932 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.909967899 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.912086010 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.913654089 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.913666010 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.917428970 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.917921066 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.917932034 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.922471046 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.922610998 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.922624111 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.927141905 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.929642916 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.929655075 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.933768034 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.933851004 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.933908939 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.933922052 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.933975935 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.938208103 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.942663908 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.942754984 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.942816019 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.942826986 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.942878962 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.947129011 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.951677084 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.951731920 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.951742887 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.956104040 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.956159115 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.956168890 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.960515976 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.960586071 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.960597038 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.965018034 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.965080023 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.965090036 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.969485998 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.969551086 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.969561100 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.973675966 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.973738909 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.973750114 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.977793932 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.977855921 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.977868080 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.981868029 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.981935978 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.981945992 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.985786915 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.985858917 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.985868931 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.987835884 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.987895012 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.987905979 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.991729975 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.991791964 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.991802931 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.995565891 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.995625973 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.995636940 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.999284029 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.999350071 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:31.999360085 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.002881050 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.002938032 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.002949953 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.006474018 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.006531000 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.006541967 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.009980917 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.010047913 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.010059118 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.013514042 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.013586044 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.013597965 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.015697002 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.015758038 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.015768051 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.017981052 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.018040895 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.018050909 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.020226955 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.020288944 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.020299911 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.022393942 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.022459030 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.022469997 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.024607897 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.024668932 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.024679899 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.025914907 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.025973082 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.025984049 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.028099060 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.028161049 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.028172016 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.030297995 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.030363083 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.030374050 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.032499075 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.032578945 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.032588959 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.034790039 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.034854889 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.034866095 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.037178993 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.037235975 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.037246943 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.039271116 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.039331913 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.039343119 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.041409969 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.041464090 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.041474104 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.043644905 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.043703079 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.043714046 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.045769930 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.045830965 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.045840979 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.047951937 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.048007965 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.048018932 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.049962997 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.050010920 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.050020933 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.052005053 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.052062988 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.052073002 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.053179979 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.053231955 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.053242922 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.055244923 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.055304050 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.055314064 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.057305098 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.057362080 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.057373047 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.059382915 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.059434891 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.059446096 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.061352015 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.061408997 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.061419964 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.063420057 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.063473940 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.063483953 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.065267086 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.065324068 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.065334082 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.067215919 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.067285061 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.067296028 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.069147110 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.069210052 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.069220066 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.071120977 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.071187019 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.071197987 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.073029041 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.073086977 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.073097944 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.075604916 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.075659990 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.075670004 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.076711893 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.076766014 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.076776028 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.077743053 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.077800035 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.077811956 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.079623938 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.079679966 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.079690933 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.081471920 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.081530094 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.081541061 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.083244085 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.083583117 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.083594084 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.085163116 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.085222006 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.085232973 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.086904049 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.086963892 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.086975098 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.088704109 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.088773966 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.088784933 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.090483904 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.090544939 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.090555906 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.092305899 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.092365980 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.092377901 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.092513084 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:32.092566013 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:33.712101936 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:33.809108973 CET49822443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:33.809168100 CET4434982274.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:36.243977070 CET4434975074.125.138.103192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:36.244035006 CET4434975074.125.138.103192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:36.244081020 CET49750443192.168.2.474.125.138.103
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:36.397422075 CET49750443192.168.2.474.125.138.103
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:36.397485018 CET4434975074.125.138.103192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:48.280869961 CET49956443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:48.280917883 CET4434995663.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:48.280992031 CET49956443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:48.281533003 CET49956443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:48.281553984 CET4434995663.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:48.530833960 CET4434995663.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:48.531142950 CET49956443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:48.531166077 CET4434995663.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:48.532833099 CET4434995663.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:48.532901049 CET49956443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:48.534054041 CET49956443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:48.534140110 CET4434995663.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:48.534313917 CET49956443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:48.534321070 CET4434995663.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:48.581516981 CET49956443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:48.805771112 CET4434995663.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:48.805969954 CET4434995663.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:48.806066990 CET49956443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:49.065853119 CET49956443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:49.065876961 CET4434995663.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:49.197561026 CET49957443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:49.197613955 CET4434995763.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:49.197674036 CET49957443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:49.198852062 CET49957443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:49.198869944 CET4434995763.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:49.451636076 CET4434995763.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:49.505481005 CET49957443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:49.798876047 CET49957443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:49.798913002 CET4434995763.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:49.799582958 CET4434995763.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:49.800688028 CET49957443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:49.800792933 CET4434995763.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:49.800822973 CET49957443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:49.845896006 CET4434995763.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:49.846491098 CET49957443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.043431044 CET4434995763.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.043616056 CET4434995763.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.043674946 CET49957443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.054965973 CET49957443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.054996967 CET4434995763.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.103327036 CET49960443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.103367090 CET443499603.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.103425980 CET49960443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.104424000 CET49960443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.104439974 CET443499603.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.338989973 CET443499603.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.364017963 CET49960443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.364027977 CET443499603.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.364433050 CET443499603.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.364847898 CET49960443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.364912987 CET443499603.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.409567118 CET49960443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.547862053 CET49962443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.547945976 CET4434996263.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.548026085 CET49962443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.550117016 CET49962443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.550158024 CET4434996263.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.787102938 CET4434996263.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.787636995 CET49962443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.787698030 CET4434996263.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.788786888 CET4434996263.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.788861990 CET49962443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.789362907 CET49962443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.789438009 CET4434996263.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.789715052 CET49962443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.789731979 CET4434996263.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.831110001 CET49962443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.068265915 CET4434996263.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.068389893 CET4434996263.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.068861961 CET49962443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.073704004 CET49962443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.073744059 CET4434996263.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.443515062 CET49964443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.443562031 CET443499643.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.443651915 CET49964443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.444412947 CET49964443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.444434881 CET443499643.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.446139097 CET49965443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.446171999 CET4434996574.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.446240902 CET49965443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.446573019 CET49965443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.446594000 CET4434996574.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.667346954 CET4434996574.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.668910027 CET443499643.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.668955088 CET49965443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.668971062 CET4434996574.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.669207096 CET49964443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.669231892 CET443499643.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.669410944 CET4434996574.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.669718027 CET443499643.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.670345068 CET49965443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.670413971 CET4434996574.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.671283007 CET49964443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.671286106 CET49965443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.671369076 CET443499643.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.671400070 CET49964443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.717904091 CET443499643.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.717904091 CET4434996574.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.723795891 CET49964443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.893409014 CET4434996574.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.893512964 CET49965443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.893524885 CET4434996574.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.893590927 CET4434996574.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.893685102 CET49965443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.895454884 CET49965443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.895467043 CET4434996574.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.961761951 CET443499643.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.961991072 CET443499643.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.962229013 CET49964443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.962498903 CET49964443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.962517023 CET443499643.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.965286016 CET49968443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.965373039 CET443499683.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.965532064 CET49968443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.967382908 CET49968443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:51.967418909 CET443499683.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:52.183540106 CET443499683.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:52.183919907 CET49968443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:52.183943987 CET443499683.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:52.184428930 CET443499683.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:52.184755087 CET49968443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:52.184845924 CET443499683.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:52.184866905 CET49968443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:52.225920916 CET443499683.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:52.341655016 CET49968443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:52.406611919 CET443499683.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:52.406807899 CET443499683.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:52.406862020 CET49968443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:52.407872915 CET49968443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:52.407896996 CET443499683.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:53.576561928 CET49973443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:53.576611042 CET4434997363.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:53.576888084 CET49973443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:53.577004910 CET49973443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:53.577022076 CET4434997363.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:53.822423935 CET4434997363.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:53.822784901 CET49973443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:53.822817087 CET4434997363.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:53.823276997 CET4434997363.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:53.823817015 CET49973443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:53.823904037 CET4434997363.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:53.823925018 CET49973443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:53.865928888 CET4434997363.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:53.868125916 CET49973443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:54.063822985 CET4434997363.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:54.063925982 CET4434997363.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:54.063977957 CET49973443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:54.066163063 CET49973443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:54.066190958 CET4434997363.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:54.097084045 CET49976443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:54.097116947 CET443499763.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:54.097167969 CET49976443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:54.099925041 CET49976443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:54.099956036 CET443499763.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:54.161220074 CET49978443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:54.161247015 CET4434997863.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:54.161312103 CET49978443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:54.161900043 CET49978443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:54.161909103 CET4434997863.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:54.342937946 CET443499763.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:54.343235016 CET49976443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:54.343300104 CET443499763.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:54.343637943 CET443499763.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:54.343961954 CET49976443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:54.344036102 CET443499763.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:54.394195080 CET49976443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:54.403351068 CET4434997863.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:54.422044992 CET49978443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:54.422077894 CET4434997863.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:54.422620058 CET4434997863.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:54.422971964 CET49978443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:54.423053026 CET4434997863.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:54.423134089 CET49978443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:54.469902039 CET4434997863.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:54.680068970 CET4434997863.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:54.680171967 CET4434997863.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:54.680249929 CET49978443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:54.681190968 CET49978443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:54.681216955 CET4434997863.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:55.960515022 CET443497463.161.163.124192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:55.960576057 CET443497463.161.163.124192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:55.960727930 CET49746443192.168.2.43.161.163.124
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:55.977699041 CET443497473.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:56.022794962 CET49747443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:56.032393932 CET49746443192.168.2.43.161.163.124
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:56.032406092 CET443497463.161.163.124192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:56.580837965 CET443497473.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:56.580910921 CET49747443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:56.661223888 CET49747443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:56.661287069 CET443497473.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:58.785985947 CET50001443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:58.786039114 CET4435000163.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:58.786091089 CET50001443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:58.786569118 CET50001443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:58.786581993 CET4435000163.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:59.027192116 CET4435000163.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:59.072513103 CET50001443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:59.224911928 CET50001443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:59.224925041 CET4435000163.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:59.225791931 CET4435000163.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:59.251255035 CET50001443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:59.251490116 CET4435000163.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:59.252960920 CET50001443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:59.293940067 CET4435000163.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:59.493907928 CET4435000163.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:59.493973017 CET4435000163.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:59.494090080 CET50001443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:59.497375965 CET50001443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:59.497391939 CET4435000163.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:01.027378082 CET50018443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:01.027415991 CET4435001863.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:01.027482986 CET50018443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:01.028742075 CET50018443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:01.028759003 CET4435001863.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:01.270308018 CET4435001863.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:01.272514105 CET50018443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:01.272548914 CET4435001863.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:01.272911072 CET4435001863.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:01.273917913 CET50018443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:01.273994923 CET4435001863.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:01.274198055 CET50018443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:01.317917109 CET4435001863.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:01.554523945 CET4435001863.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:01.554594040 CET4435001863.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:01.554770947 CET50018443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:01.559850931 CET50018443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:01.559890032 CET4435001863.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:01.751130104 CET49976443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:01.797914028 CET443499763.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:01.816478968 CET50027443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:01.816557884 CET443500273.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:01.816633940 CET50027443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:01.854871988 CET50027443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:01.854923010 CET443500273.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:01.892283916 CET443499763.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:01.892606020 CET443499763.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:01.892678976 CET49976443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:01.892714024 CET443499763.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:01.892765999 CET49976443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:01.894027948 CET443499763.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:01.894095898 CET443499763.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:01.894258022 CET49976443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:01.907530069 CET49976443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:01.907561064 CET443499763.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:02.127130032 CET443500273.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:02.127676010 CET50027443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:02.127747059 CET443500273.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:02.128074884 CET443500273.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:02.129817009 CET50027443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:02.129899025 CET443500273.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:02.130369902 CET50027443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:02.177910089 CET443500273.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:02.424074888 CET443500273.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:02.424309015 CET443500273.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:02.424356937 CET50027443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:02.424810886 CET50027443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:02.424829960 CET443500273.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:02.891211987 CET50038443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:02.891252041 CET443500383.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:02.891308069 CET50038443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:02.895183086 CET50038443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:02.895209074 CET443500383.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:03.108714104 CET443500383.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:03.109041929 CET50038443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:03.109057903 CET443500383.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:03.110436916 CET443500383.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:03.110765934 CET50038443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:03.110965014 CET50038443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:03.111066103 CET443500383.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:03.175091028 CET50038443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:03.330255985 CET443500383.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:03.330409050 CET443500383.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:03.331569910 CET50038443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:03.483894110 CET50038443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:03.483917952 CET443500383.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:04.310266018 CET50044443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:04.310303926 CET4435004463.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:04.310360909 CET50044443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:04.311640024 CET50044443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:04.311652899 CET4435004463.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:04.550482988 CET4435004463.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:04.742356062 CET50044443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:04.827334881 CET50044443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:04.827359915 CET4435004463.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:04.828180075 CET4435004463.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:04.834011078 CET50044443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:04.834177971 CET4435004463.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:04.835417032 CET50044443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:04.881925106 CET4435004463.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:05.076374054 CET4435004463.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:05.076456070 CET4435004463.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:05.077965021 CET50044443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:05.357762098 CET50044443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:05.357786894 CET4435004463.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:05.951873064 CET50047443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:05.951931000 CET4435004763.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:05.952009916 CET50047443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:05.952651024 CET50047443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:05.952686071 CET4435004763.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:06.193048954 CET4435004763.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:06.195643902 CET50047443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:06.195698023 CET4435004763.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:06.196528912 CET4435004763.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:06.196942091 CET50047443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:06.197024107 CET4435004763.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:06.197189093 CET50047443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:06.241903067 CET4435004763.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:06.473150969 CET4435004763.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:06.473225117 CET4435004763.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:06.473279953 CET50047443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:06.474725008 CET50047443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:06.474760056 CET4435004763.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:08.061434984 CET50053443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:08.061472893 CET443500533.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:08.061570883 CET50053443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:08.063100100 CET50053443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:08.063112974 CET443500533.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:08.281858921 CET443500533.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:08.282152891 CET50053443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:08.282164097 CET443500533.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:08.282531977 CET443500533.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:08.282902956 CET50053443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:08.282979965 CET443500533.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:08.442559004 CET50053443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:08.766841888 CET50054443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:08.766889095 CET443500543.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:08.766985893 CET50054443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:08.767242908 CET50055443192.168.2.43.161.163.124
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:08.767272949 CET443500553.161.163.124192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:08.767350912 CET50055443192.168.2.43.161.163.124
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:08.768393040 CET50055443192.168.2.43.161.163.124
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:08.768409014 CET443500553.161.163.124192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:08.768738031 CET50054443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:08.768750906 CET443500543.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:08.772603035 CET50053443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:08.813905954 CET443500533.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:08.861028910 CET49734443192.168.2.435.82.11.88
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:08.861089945 CET4434973435.82.11.88192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:08.864581108 CET50056443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:08.864618063 CET4435005663.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:08.864665031 CET50056443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:08.864859104 CET50056443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:08.864872932 CET4435005663.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:08.914935112 CET443500533.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:08.915024996 CET443500533.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:08.915118933 CET50053443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:08.915477991 CET50053443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:08.915498972 CET443500533.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:08.915527105 CET50053443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:08.915548086 CET50053443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.006669044 CET443500543.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.007193089 CET50054443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.007219076 CET443500543.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.007277012 CET443500553.161.163.124192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.007715940 CET443500543.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.008030891 CET50054443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.008111000 CET443500543.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.008399963 CET50055443192.168.2.43.161.163.124
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.008411884 CET443500553.161.163.124192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.008881092 CET443500553.161.163.124192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.009246111 CET50055443192.168.2.43.161.163.124
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.009327888 CET443500553.161.163.124192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.052685022 CET50055443192.168.2.43.161.163.124
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.052794933 CET50054443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.110385895 CET4435005663.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.110722065 CET50056443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.110733986 CET4435005663.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.111237049 CET4435005663.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.111654997 CET50056443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.111749887 CET4435005663.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.112039089 CET50056443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.157905102 CET4435005663.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.397164106 CET4435005663.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.397253990 CET4435005663.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.397660017 CET50056443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.398047924 CET50056443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.398076057 CET4435005663.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.401184082 CET50060443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.401212931 CET4435006063.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.401276112 CET50060443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.401510000 CET50060443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.401519060 CET4435006063.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.640486956 CET4435006063.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.640724897 CET50060443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.640737057 CET4435006063.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.641012907 CET4435006063.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.641515017 CET50060443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.641556978 CET4435006063.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.641659021 CET50060443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.681905985 CET4435006063.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.695477962 CET50060443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.924381971 CET4435006063.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.924467087 CET4435006063.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.924568892 CET50060443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.926229000 CET50060443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:09.926239014 CET4435006063.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:10.788815022 CET50075443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:10.788842916 CET443500753.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:10.788925886 CET50075443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:10.789609909 CET50075443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:10.789621115 CET443500753.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:10.881939888 CET50077443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:10.882019043 CET4435007774.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:10.882102966 CET50077443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:10.884772062 CET50077443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:10.884804964 CET4435007774.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.012264013 CET443500753.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.012661934 CET50075443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.012675047 CET443500753.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.013124943 CET443500753.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.013557911 CET50075443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.013621092 CET443500753.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.013873100 CET50075443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.053942919 CET443500753.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.101109982 CET4435007774.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.101421118 CET50077443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.101461887 CET4435007774.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.101846933 CET4435007774.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.102289915 CET50077443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.102365971 CET4435007774.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.102581024 CET50077443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.149907112 CET4435007774.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.152929068 CET50077443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.307650089 CET443500753.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.307733059 CET443500753.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.307869911 CET50075443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.308229923 CET50075443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.308247089 CET443500753.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.311728954 CET50081443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.311781883 CET443500813.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.311913967 CET50081443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.312500954 CET50081443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.312520027 CET443500813.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.325006008 CET4435007774.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.325063944 CET4435007774.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.325165033 CET4435007774.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.325229883 CET50077443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.326145887 CET50077443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.326170921 CET4435007774.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.531100035 CET443500813.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.545085907 CET50081443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.545103073 CET443500813.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.546255112 CET443500813.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.546636105 CET50081443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.546801090 CET443500813.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.546907902 CET50081443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.589905024 CET443500813.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.755944014 CET443500813.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.756118059 CET443500813.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.756249905 CET50081443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.756409883 CET50081443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.756433964 CET443500813.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:12.719176054 CET50083443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:12.719263077 CET4435008363.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:12.719343901 CET50083443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:12.719578028 CET50083443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:12.719603062 CET4435008363.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:12.969801903 CET4435008363.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:12.970102072 CET50083443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:12.970129013 CET4435008363.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:12.970632076 CET4435008363.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:12.970967054 CET50083443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:12.971052885 CET4435008363.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:12.971105099 CET50083443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:13.013940096 CET4435008363.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:13.025471926 CET50083443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:13.247225046 CET4435008363.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:13.247383118 CET4435008363.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:13.247468948 CET50083443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:13.260946035 CET50083443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:13.260977030 CET4435008363.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:13.266958952 CET50084443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:13.267009020 CET4435008463.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:13.267080069 CET50084443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:13.267410040 CET50084443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:13.267420053 CET4435008463.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:13.520070076 CET4435008463.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:13.521013975 CET50084443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:13.521029949 CET4435008463.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:13.521743059 CET4435008463.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:13.522157907 CET50084443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:13.522253036 CET4435008463.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:13.522481918 CET50084443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:13.565943003 CET4435008463.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:13.799474001 CET4435008463.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:13.799561977 CET4435008463.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:13.799890995 CET50084443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:13.800534964 CET50084443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:13.800553083 CET4435008463.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:14.077441931 CET50087443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:14.077467918 CET443500873.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:14.077523947 CET50087443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:14.079103947 CET50087443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:14.079116106 CET443500873.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:14.327332973 CET443500873.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:14.327600002 CET50087443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:14.327610016 CET443500873.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:14.328133106 CET443500873.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:14.328636885 CET50087443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:14.328797102 CET443500873.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:14.379568100 CET50087443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:17.686014891 CET50096443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:17.686052084 CET4435009663.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:17.686105967 CET50096443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:17.686861038 CET50096443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:17.686877012 CET4435009663.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:17.934107065 CET4435009663.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:17.934704065 CET50096443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:17.934716940 CET4435009663.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:17.935389996 CET4435009663.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:17.935960054 CET50096443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:17.936052084 CET4435009663.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:17.936188936 CET50096443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:17.981900930 CET4435009663.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:18.218102932 CET4435009663.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:18.218282938 CET4435009663.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:18.218442917 CET50096443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:18.219569921 CET50096443192.168.2.463.140.38.151
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:18.219583035 CET4435009663.140.38.151192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:18.228344917 CET50099443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:18.228430986 CET4435009963.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:18.228540897 CET50099443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:18.229048014 CET50099443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:18.229087114 CET4435009963.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:18.472744942 CET4435009963.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:18.475064039 CET50099443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:18.475122929 CET4435009963.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:18.475596905 CET4435009963.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:18.477128029 CET50099443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:18.477221012 CET4435009963.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:18.477262020 CET50099443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:18.517924070 CET4435009963.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:18.519843102 CET50099443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:18.748635054 CET4435009963.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:18.748816013 CET4435009963.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:18.748960018 CET50099443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:18.752542973 CET50099443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:18.752583027 CET4435009963.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:20.332739115 CET443499603.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:20.332969904 CET443499603.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:20.333142042 CET49960443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:20.643788099 CET49960443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:20.643812895 CET443499603.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:23.689148903 CET50108443192.168.2.464.233.176.119
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:23.689239025 CET4435010864.233.176.119192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:23.689311981 CET50108443192.168.2.464.233.176.119
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:23.693026066 CET50108443192.168.2.464.233.176.119
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:23.693054914 CET4435010864.233.176.119192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:23.918139935 CET4435010864.233.176.119192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:23.956685066 CET50108443192.168.2.464.233.176.119
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:23.956707954 CET4435010864.233.176.119192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:23.958372116 CET4435010864.233.176.119192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:23.958434105 CET50108443192.168.2.464.233.176.119
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:23.959575891 CET50108443192.168.2.464.233.176.119
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:23.959661007 CET4435010864.233.176.119192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:23.959832907 CET50108443192.168.2.464.233.176.119
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:23.959837914 CET4435010864.233.176.119192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.128458023 CET4435010864.233.176.119192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.128596067 CET4435010864.233.176.119192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.128699064 CET4435010864.233.176.119192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.128705978 CET50108443192.168.2.464.233.176.119
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.128727913 CET4435010864.233.176.119192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.128745079 CET50108443192.168.2.464.233.176.119
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.128869057 CET4435010864.233.176.119192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.131628036 CET50108443192.168.2.464.233.176.119
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.131633997 CET4435010864.233.176.119192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.135101080 CET4435010864.233.176.119192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.135162115 CET50108443192.168.2.464.233.176.119
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.135166883 CET4435010864.233.176.119192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.142173052 CET4435010864.233.176.119192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.142461061 CET50108443192.168.2.464.233.176.119
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.142467022 CET4435010864.233.176.119192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.149440050 CET4435010864.233.176.119192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.149499893 CET50108443192.168.2.464.233.176.119
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.157001972 CET50108443192.168.2.464.233.176.119
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.157035112 CET4435010864.233.176.119192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.204781055 CET49734443192.168.2.435.82.11.88
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.204890013 CET4434973435.82.11.88192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.204931974 CET50087443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.204974890 CET49734443192.168.2.435.82.11.88
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.205528975 CET50109443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.205569029 CET443501093.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.205630064 CET50109443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.206206083 CET50109443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.206219912 CET443501093.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.239866972 CET50110443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.239892006 CET443501103.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.239948034 CET50110443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.243144035 CET50110443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.243161917 CET443501103.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.245945930 CET443500873.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.308689117 CET50111443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.308773041 CET4435011174.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.308851957 CET50111443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.310133934 CET50111443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.310213089 CET4435011174.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.347058058 CET443500873.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.347140074 CET443500873.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.347208023 CET50087443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.424889088 CET443501093.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.461776972 CET443501103.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.524421930 CET4435011174.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.595273018 CET50109443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.595747948 CET50111443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.665925026 CET443501103.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.667618990 CET50110443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.797785997 CET50111443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.797813892 CET50110443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.797826052 CET4435011174.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.797858953 CET443501103.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.798046112 CET50109443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.798062086 CET443501093.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.798238993 CET443501103.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.798546076 CET4435011174.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.799520969 CET443501093.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.801155090 CET50111443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.801250935 CET4435011174.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.803425074 CET50110443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.803646088 CET50109443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.803659916 CET443501103.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.803720951 CET443501093.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.804083109 CET50111443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.804135084 CET50110443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.804183006 CET50109443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.812980890 CET50087443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.812998056 CET443500873.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.845911980 CET4435011174.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.845917940 CET443501093.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.845936060 CET443501103.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.924585104 CET4435011174.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.924658060 CET50111443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.924701929 CET4435011174.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.924772978 CET4435011174.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.924832106 CET50111443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.925750017 CET50111443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.925786018 CET4435011174.125.136.136192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.925811052 CET50111443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.925852060 CET50111443192.168.2.474.125.136.136
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.997303963 CET443501103.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.997458935 CET443501103.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.997530937 CET50110443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.997840881 CET50110443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.997859001 CET443501103.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.048614979 CET443501093.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.048682928 CET443501093.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.048707962 CET443501093.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.048737049 CET50109443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.048759937 CET443501093.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.048778057 CET50109443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.048891068 CET443501093.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.048942089 CET50109443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.052989006 CET50109443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.053011894 CET443501093.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.053019047 CET50109443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.053061008 CET50109443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.484034061 CET50119443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.484071970 CET443501193.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.484270096 CET50119443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.484725952 CET50119443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.484800100 CET443501193.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.597726107 CET50120443192.168.2.4172.253.124.119
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.597841978 CET44350120172.253.124.119192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.597924948 CET50120443192.168.2.4172.253.124.119
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.598835945 CET50120443192.168.2.4172.253.124.119
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.598871946 CET44350120172.253.124.119192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.766544104 CET443501193.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.766983986 CET50119443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.767024040 CET443501193.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.767364025 CET443501193.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.767752886 CET50119443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.767827034 CET443501193.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.768054008 CET50119443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.812511921 CET44350120172.253.124.119192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.812736988 CET50120443192.168.2.4172.253.124.119
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.812797070 CET44350120172.253.124.119192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.813903093 CET443501193.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.813981056 CET44350120172.253.124.119192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.814058065 CET50120443192.168.2.4172.253.124.119
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.814446926 CET50120443192.168.2.4172.253.124.119
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.814517975 CET44350120172.253.124.119192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.814572096 CET50120443192.168.2.4172.253.124.119
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.814589024 CET44350120172.253.124.119192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.953088045 CET50120443192.168.2.4172.253.124.119
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.957016945 CET50123443192.168.2.474.125.138.103
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.957093000 CET4435012374.125.138.103192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.957161903 CET50123443192.168.2.474.125.138.103
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.957779884 CET50123443192.168.2.474.125.138.103
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.957808971 CET4435012374.125.138.103192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.991200924 CET443501193.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.991303921 CET443501193.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.991466999 CET50119443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.993124962 CET50119443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.993186951 CET443501193.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.017010927 CET50125443192.168.2.463.140.38.180
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.017040014 CET4435012563.140.38.180192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.017096996 CET50125443192.168.2.463.140.38.180
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.017322063 CET50125443192.168.2.463.140.38.180
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.017334938 CET4435012563.140.38.180192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.026535988 CET44350120172.253.124.119192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.026648045 CET44350120172.253.124.119192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.026743889 CET44350120172.253.124.119192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.026823044 CET50120443192.168.2.4172.253.124.119
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.026829958 CET44350120172.253.124.119192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.026895046 CET44350120172.253.124.119192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.026937962 CET50120443192.168.2.4172.253.124.119
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.026982069 CET44350120172.253.124.119192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.027034044 CET50120443192.168.2.4172.253.124.119
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.027049065 CET44350120172.253.124.119192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.033317089 CET44350120172.253.124.119192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.033379078 CET50120443192.168.2.4172.253.124.119
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.033396006 CET44350120172.253.124.119192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.040581942 CET44350120172.253.124.119192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.040644884 CET50120443192.168.2.4172.253.124.119
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.040658951 CET44350120172.253.124.119192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.047933102 CET44350120172.253.124.119192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.047992945 CET50120443192.168.2.4172.253.124.119
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.048132896 CET50120443192.168.2.4172.253.124.119
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.048165083 CET44350120172.253.124.119192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.175553083 CET4435012374.125.138.103192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.176175117 CET50123443192.168.2.474.125.138.103
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.176234961 CET4435012374.125.138.103192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.176743031 CET4435012374.125.138.103192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.177145958 CET50123443192.168.2.474.125.138.103
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.177241087 CET4435012374.125.138.103192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.256089926 CET4435012563.140.38.180192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.256545067 CET50125443192.168.2.463.140.38.180
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.256565094 CET4435012563.140.38.180192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.256917953 CET4435012563.140.38.180192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.257442951 CET50125443192.168.2.463.140.38.180
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.257512093 CET4435012563.140.38.180192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.257710934 CET50125443192.168.2.463.140.38.180
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.301899910 CET4435012563.140.38.180192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.376621962 CET50123443192.168.2.474.125.138.103
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.392741919 CET50125443192.168.2.463.140.38.180
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.536067963 CET4435012563.140.38.180192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.536130905 CET4435012563.140.38.180192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.536199093 CET50125443192.168.2.463.140.38.180
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.542011023 CET50125443192.168.2.463.140.38.180
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.542032957 CET4435012563.140.38.180192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.572503090 CET50130443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.572546005 CET4435013063.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.575510025 CET50130443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.575834036 CET50130443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.575875044 CET4435013063.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.816844940 CET4435013063.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.817169905 CET50130443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.817198992 CET4435013063.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.817492962 CET4435013063.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.818147898 CET50130443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.818211079 CET4435013063.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.819087982 CET50130443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.865900040 CET4435013063.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:27.098567009 CET4435013063.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:27.098618984 CET4435013063.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:27.098738909 CET50130443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:27.099581957 CET50130443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:27.099601984 CET4435013063.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:30.219521999 CET50140443192.168.2.43.161.163.92
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:30.219610929 CET443501403.161.163.92192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:30.219703913 CET50140443192.168.2.43.161.163.92
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:30.220315933 CET50140443192.168.2.43.161.163.92
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:30.220352888 CET443501403.161.163.92192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:30.482414007 CET443501403.161.163.92192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:30.491842985 CET50140443192.168.2.43.161.163.92
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:30.491902113 CET443501403.161.163.92192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:30.492552996 CET443501403.161.163.92192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:30.494716883 CET50140443192.168.2.43.161.163.92
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:30.494905949 CET443501403.161.163.92192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:30.536081076 CET50140443192.168.2.43.161.163.92
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:31.304891109 CET50143443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:31.304945946 CET443501433.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:31.305011034 CET50143443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:31.305710077 CET50143443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:31.305727005 CET443501433.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:31.523052931 CET443501433.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:31.525266886 CET50143443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:31.525281906 CET443501433.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:31.525979042 CET443501433.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:31.526287079 CET50143443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:31.526371956 CET443501433.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:31.567017078 CET50143443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:33.125016928 CET50152443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:33.125056982 CET443501523.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:33.125313044 CET50152443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:33.126101971 CET50152443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:33.126113892 CET443501523.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:33.349967003 CET443501523.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:33.350708008 CET50152443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:33.350730896 CET443501523.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:33.351341009 CET443501523.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:33.352344990 CET50152443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:33.352436066 CET443501523.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:33.353161097 CET50152443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:33.393906116 CET443501523.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:33.395494938 CET50152443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:33.642551899 CET443501523.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:33.642744064 CET443501523.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:33.643093109 CET50152443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:33.643846035 CET50152443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:33.643860102 CET443501523.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:34.261162996 CET50159443192.168.2.43.161.150.100
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:34.261197090 CET443501593.161.150.100192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:34.261251926 CET50159443192.168.2.43.161.150.100
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:34.266534090 CET50159443192.168.2.43.161.150.100
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:34.266545057 CET443501593.161.150.100192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:34.483201027 CET443501593.161.150.100192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:34.485289097 CET50159443192.168.2.43.161.150.100
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:34.485337019 CET443501593.161.150.100192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:34.485846043 CET443501593.161.150.100192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:34.486160040 CET50159443192.168.2.43.161.150.100
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:34.486248970 CET443501593.161.150.100192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:34.486274004 CET50159443192.168.2.43.161.150.100
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:34.529907942 CET443501593.161.150.100192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:34.549866915 CET50159443192.168.2.43.161.150.100
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:34.707464933 CET443501593.161.150.100192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:34.707653046 CET443501593.161.150.100192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:34.707729101 CET50159443192.168.2.43.161.150.100
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:34.711774111 CET50159443192.168.2.43.161.150.100
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:34.711821079 CET443501593.161.150.100192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.139461994 CET50163443192.168.2.463.140.38.180
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.139539957 CET4435016363.140.38.180192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.139622927 CET50163443192.168.2.463.140.38.180
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.140782118 CET50163443192.168.2.463.140.38.180
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.140800953 CET4435016363.140.38.180192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.378546953 CET4435016363.140.38.180192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.384289026 CET50163443192.168.2.463.140.38.180
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.384354115 CET4435016363.140.38.180192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.384773016 CET4435016363.140.38.180192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.385298967 CET50163443192.168.2.463.140.38.180
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.385380983 CET4435016363.140.38.180192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.385453939 CET50163443192.168.2.463.140.38.180
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.429908037 CET4435016363.140.38.180192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.433568954 CET50163443192.168.2.463.140.38.180
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.659945965 CET4435016363.140.38.180192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.660023928 CET4435016363.140.38.180192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.660268068 CET50163443192.168.2.463.140.38.180
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.668574095 CET50163443192.168.2.463.140.38.180
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.668606043 CET4435016363.140.38.180192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.672792912 CET50166443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.672840118 CET4435016663.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.672893047 CET50166443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.673083067 CET50166443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.673094034 CET4435016663.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.944242954 CET4435016663.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.986741066 CET50166443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.987338066 CET50166443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.987350941 CET4435016663.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.987831116 CET4435016663.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.989847898 CET50166443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.989927053 CET4435016663.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.990890980 CET50166443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:36.033919096 CET4435016663.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:36.173753023 CET4435012374.125.138.103192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:36.173939943 CET4435012374.125.138.103192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:36.174055099 CET50123443192.168.2.474.125.138.103
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:36.206188917 CET4435016663.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:36.206254005 CET4435016663.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:36.206387997 CET50166443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:36.208069086 CET50166443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:36.208090067 CET4435016663.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:36.210644007 CET50123443192.168.2.474.125.138.103
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:36.210690022 CET4435012374.125.138.103192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:38.993062019 CET443500543.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:38.993136883 CET443500543.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:38.993213892 CET50054443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:38.993998051 CET443500553.161.163.124192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:38.994126081 CET443500553.161.163.124192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:38.994199038 CET50055443192.168.2.43.161.163.124
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:39.065953970 CET50179443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:39.065989971 CET443501793.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:39.066059113 CET50179443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:39.068737030 CET50179443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:39.068758965 CET443501793.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:39.288582087 CET443501793.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:39.288867950 CET50179443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:39.288882017 CET443501793.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:39.290529966 CET443501793.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:39.290904999 CET50179443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:39.290993929 CET443501793.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:39.291089058 CET50179443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:39.337903976 CET443501793.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:39.580035925 CET443501793.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:39.580261946 CET443501793.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:39.580318928 CET50179443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:39.583389997 CET50179443192.168.2.43.161.150.83
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:39.583409071 CET443501793.161.150.83192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:39.839660883 CET50055443192.168.2.43.161.163.124
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:39.839689970 CET443500553.161.163.124192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:39.839735985 CET50054443192.168.2.43.161.163.50
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:39.839795113 CET443500543.161.163.50192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:39.979345083 CET50181443192.168.2.43.161.150.100
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:39.979427099 CET443501813.161.150.100192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:39.979494095 CET50181443192.168.2.43.161.150.100
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:39.979680061 CET50181443192.168.2.43.161.150.100
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:39.979716063 CET443501813.161.150.100192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:40.197985888 CET443501813.161.150.100192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:40.198461056 CET50181443192.168.2.43.161.150.100
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:40.198519945 CET443501813.161.150.100192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:40.199026108 CET443501813.161.150.100192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:40.199358940 CET50181443192.168.2.43.161.150.100
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:40.199446917 CET443501813.161.150.100192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:40.199755907 CET50181443192.168.2.43.161.150.100
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:40.241913080 CET443501813.161.150.100192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:40.420737028 CET443501813.161.150.100192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:40.420927048 CET443501813.161.150.100192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:40.421020031 CET50181443192.168.2.43.161.150.100
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:40.426834106 CET50181443192.168.2.43.161.150.100
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:40.426875114 CET443501813.161.150.100192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:41.092120886 CET50184443192.168.2.463.140.38.180
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:41.092152119 CET4435018463.140.38.180192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:41.092214108 CET50184443192.168.2.463.140.38.180
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:41.092634916 CET50184443192.168.2.463.140.38.180
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:41.092645884 CET4435018463.140.38.180192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:41.332267046 CET4435018463.140.38.180192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:41.332640886 CET50184443192.168.2.463.140.38.180
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:41.332703114 CET4435018463.140.38.180192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:41.333230972 CET4435018463.140.38.180192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:41.333806038 CET50184443192.168.2.463.140.38.180
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:41.333914042 CET4435018463.140.38.180192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:41.333957911 CET50184443192.168.2.463.140.38.180
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:41.377908945 CET4435018463.140.38.180192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:41.391216993 CET50184443192.168.2.463.140.38.180
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:41.609778881 CET4435018463.140.38.180192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:41.609857082 CET4435018463.140.38.180192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:41.609899998 CET50184443192.168.2.463.140.38.180
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:41.637162924 CET50184443192.168.2.463.140.38.180
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:41.637188911 CET4435018463.140.38.180192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:41.645386934 CET50185443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:41.645420074 CET4435018563.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:41.645477057 CET50185443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:41.645694017 CET50185443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:41.645708084 CET4435018563.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:41.888355017 CET4435018563.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:41.888603926 CET50185443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:41.888636112 CET4435018563.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:41.889040947 CET4435018563.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:41.889853001 CET50185443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:41.889930010 CET4435018563.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:41.890067101 CET50185443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:41.933904886 CET4435018563.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:42.172709942 CET4435018563.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:42.172781944 CET4435018563.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:42.173953056 CET50185443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:42.174093962 CET50185443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:42.174110889 CET4435018563.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:46.157382965 CET50186443192.168.2.463.140.38.180
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:46.157468081 CET4435018663.140.38.180192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:46.157984972 CET50186443192.168.2.463.140.38.180
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:46.158157110 CET50186443192.168.2.463.140.38.180
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:46.158181906 CET4435018663.140.38.180192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:46.396207094 CET4435018663.140.38.180192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:46.396518946 CET50186443192.168.2.463.140.38.180
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:46.396579981 CET4435018663.140.38.180192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:46.396935940 CET4435018663.140.38.180192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:46.397602081 CET50186443192.168.2.463.140.38.180
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:46.397680998 CET4435018663.140.38.180192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:46.397762060 CET50186443192.168.2.463.140.38.180
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:46.441901922 CET4435018663.140.38.180192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:46.448409081 CET50186443192.168.2.463.140.38.180
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:46.673726082 CET4435018663.140.38.180192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:46.673795938 CET4435018663.140.38.180192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:46.673861980 CET50186443192.168.2.463.140.38.180
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:46.674741983 CET50186443192.168.2.463.140.38.180
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:46.674781084 CET4435018663.140.38.180192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:46.678488016 CET50187443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:46.678576946 CET4435018763.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:46.678797960 CET50187443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:46.679035902 CET50187443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:46.679070950 CET4435018763.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:46.916261911 CET4435018763.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:46.916735888 CET50187443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:46.916800022 CET4435018763.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:46.917115927 CET4435018763.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:46.917565107 CET50187443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:46.917633057 CET4435018763.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:46.917720079 CET50187443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:46.957906008 CET4435018763.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:47.195919037 CET4435018763.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:47.196001053 CET4435018763.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:47.196057081 CET50187443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:47.196958065 CET50187443192.168.2.463.140.38.219
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:47.196991920 CET4435018763.140.38.219192.168.2.4
                                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:21.638844013 CET6488353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:21.638938904 CET5594953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:21.639177084 CET4925553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:21.639344931 CET5078953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:21.720998049 CET53625151.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:21.757334948 CET53648831.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:21.757405043 CET53559491.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:21.757782936 CET53492551.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:21.757908106 CET53507891.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:22.385495901 CET53570681.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:23.238568068 CET5247153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:23.241820097 CET6019853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:23.376492023 CET53601981.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:23.379928112 CET53524711.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:24.338979959 CET5704053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:24.339293003 CET6377353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.437966108 CET5446053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.439084053 CET5927453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.444653034 CET6010353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.445545912 CET5840053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.447179079 CET6463353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.447932959 CET5414253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.481489897 CET5969053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.482831001 CET4921053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.558037043 CET53592741.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.577785969 CET53584001.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.584285975 CET53601031.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.592734098 CET6027953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.593033075 CET5500253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.596020937 CET5227553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.597265005 CET5644353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.598485947 CET5588353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.598788023 CET5218453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.602224112 CET53596901.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.618253946 CET53492101.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.714694023 CET53522751.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.715754032 CET53564431.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.716896057 CET53558831.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.717220068 CET53521841.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.765738964 CET5151353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.766709089 CET5111653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.908267021 CET5119953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.908490896 CET6201453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.026659966 CET53511991.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.027151108 CET53620141.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.661181927 CET6071653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.661792040 CET5107753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.551507950 CET5874353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.551902056 CET5070653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.554408073 CET4977953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.554600000 CET6493953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.670053005 CET53587431.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.670305014 CET53507061.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.673069000 CET53649391.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.673537970 CET53497791.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:30.001699924 CET6145853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:30.001991034 CET6487653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:30.018671989 CET5675253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:30.019004107 CET5821453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:30.137288094 CET53582141.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:30.137644053 CET53567521.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:39.852861881 CET53542801.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:42.436541080 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:42.508148909 CET5930953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:42.508292913 CET5392353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:42.524241924 CET5447453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:42.524241924 CET5969653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:42.778316021 CET53539231.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:43.062741995 CET53506971.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.391170025 CET5337253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.391480923 CET5273153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.525424957 CET53527311.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.525831938 CET53533721.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:58.800259113 CET53557831.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:02.810225964 CET6285053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:02.811745882 CET6296153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:07.447698116 CET6351753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:07.447912931 CET5232253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:07.602571964 CET53523221.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.348555088 CET5188353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.348798037 CET5952653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.581481934 CET53595261.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:16.167856932 CET6065553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:16.168603897 CET6377753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:16.408139944 CET53637771.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:22.071882963 CET53540641.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:22.073894978 CET53596651.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:23.224340916 CET53603921.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:23.224956036 CET5124253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:23.225884914 CET5701653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:23.235863924 CET53541301.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:23.343719959 CET53512421.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:23.344784021 CET53570161.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.852117062 CET5814853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.852655888 CET5587153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.060858011 CET5143753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.061553001 CET4943653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.477857113 CET6019353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.478255987 CET5124653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.596343994 CET53601931.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.596781015 CET53512461.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.809406042 CET5897153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.809776068 CET6352253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.882764101 CET6447453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.883122921 CET5971353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.001401901 CET53644741.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.016607046 CET53597131.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.387064934 CET5728653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.387461901 CET5832153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:27.313096046 CET5137353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:27.314212084 CET6063853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:27.584820986 CET53606381.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:30.079895973 CET6060253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:30.080354929 CET5086053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:30.081613064 CET6449853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:30.082359076 CET5934753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:30.200926065 CET53606021.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:30.217725039 CET53508601.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:30.762882948 CET5464753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:30.763269901 CET5222153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:30.881689072 CET53546471.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:30.881735086 CET53522211.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:31.153669119 CET5985853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:31.154561996 CET4976353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:31.164628029 CET5742553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:31.165492058 CET6428853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:31.170535088 CET5807553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:31.171156883 CET6063553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:31.283617973 CET53574251.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:31.284358025 CET53642881.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:32.279617071 CET5214753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:32.280622959 CET6233753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:33.608326912 CET4934453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:33.608643055 CET6328853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:33.859024048 CET5588953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:33.859327078 CET6159253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:33.982731104 CET53558891.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:33.982865095 CET53615921.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:34.375179052 CET5542753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:34.375772953 CET5097953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:34.377260923 CET6082853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:34.377664089 CET5176353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:34.494277954 CET53509791.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:34.496117115 CET53517631.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:34.961277008 CET6151953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:34.961694956 CET5306353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:34.966918945 CET5400153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:34.967628956 CET5553953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.121779919 CET53555391.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.122253895 CET53530631.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.656027079 CET5405453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.656217098 CET5092053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.735057116 CET6187653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.735258102 CET6485953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.809576988 CET53509201.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.884538889 CET53648591.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:42.778409958 CET192.168.2.41.1.1.1c2b3(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.581569910 CET192.168.2.41.1.1.1c2b3(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:23.224170923 CET192.168.2.41.1.1.1c1fb(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:27.584907055 CET192.168.2.41.1.1.1c2b3(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:32.503760099 CET192.168.2.41.1.1.1c270(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:21.638844013 CET192.168.2.41.1.1.10xf28aStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:21.638938904 CET192.168.2.41.1.1.10xfa31Standard query (0)clients2.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:21.639177084 CET192.168.2.41.1.1.10x487fStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:21.639344931 CET192.168.2.41.1.1.10x1537Standard query (0)accounts.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:23.238568068 CET192.168.2.41.1.1.10xa594Standard query (0)links-cnv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:23.241820097 CET192.168.2.41.1.1.10x8ec9Standard query (0)links-cnv.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:24.338979959 CET192.168.2.41.1.1.10xd31dStandard query (0)www.oracle.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:24.339293003 CET192.168.2.41.1.1.10x53feStandard query (0)www.oracle.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.437966108 CET192.168.2.41.1.1.10xd3f2Standard query (0)dc.oracleinfinity.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.439084053 CET192.168.2.41.1.1.10x3669Standard query (0)dc.oracleinfinity.io65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.444653034 CET192.168.2.41.1.1.10x454Standard query (0)oracle.112.2o7.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.445545912 CET192.168.2.41.1.1.10x2743Standard query (0)oracle.112.2o7.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.447179079 CET192.168.2.41.1.1.10x8cb5Standard query (0)s.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.447932959 CET192.168.2.41.1.1.10x7d09Standard query (0)s.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.481489897 CET192.168.2.41.1.1.10x438fStandard query (0)tms.oracle.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.482831001 CET192.168.2.41.1.1.10xb2d0Standard query (0)tms.oracle.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.592734098 CET192.168.2.41.1.1.10xccb2Standard query (0)d.oracleinfinity.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.593033075 CET192.168.2.41.1.1.10x6b60Standard query (0)d.oracleinfinity.io65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.596020937 CET192.168.2.41.1.1.10x9e96Standard query (0)consent.trustarc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.597265005 CET192.168.2.41.1.1.10x8342Standard query (0)consent.trustarc.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.598485947 CET192.168.2.41.1.1.10x5d30Standard query (0)tags.tiqcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.598788023 CET192.168.2.41.1.1.10xa84bStandard query (0)tags.tiqcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.765738964 CET192.168.2.41.1.1.10x8c02Standard query (0)c.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.766709089 CET192.168.2.41.1.1.10x4f83Standard query (0)c.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.908267021 CET192.168.2.41.1.1.10x4900Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.908490896 CET192.168.2.41.1.1.10x402aStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.661181927 CET192.168.2.41.1.1.10x1049Standard query (0)www.oracle.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.661792040 CET192.168.2.41.1.1.10xc451Standard query (0)www.oracle.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.551507950 CET192.168.2.41.1.1.10x99a5Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.551902056 CET192.168.2.41.1.1.10xa976Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.554408073 CET192.168.2.41.1.1.10x73f5Standard query (0)consent.trustarc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.554600000 CET192.168.2.41.1.1.10xcf75Standard query (0)consent.trustarc.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:30.001699924 CET192.168.2.41.1.1.10x6b76Standard query (0)c.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:30.001991034 CET192.168.2.41.1.1.10xfe0cStandard query (0)c.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:30.018671989 CET192.168.2.41.1.1.10xda13Standard query (0)consent.trustarc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:30.019004107 CET192.168.2.41.1.1.10x1f00Standard query (0)consent.trustarc.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:42.508148909 CET192.168.2.41.1.1.10xa94bStandard query (0)kg2tsstaceudqznq7zwq-f-92da488a2-clientnsv4-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:42.508292913 CET192.168.2.41.1.1.10x8879Standard query (0)kg2tsstaceudqznq7zwq-f-92da488a2-clientnsv4-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:42.524241924 CET192.168.2.41.1.1.10xd539Standard query (0)173bf10f.akstat.io65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:42.524241924 CET192.168.2.41.1.1.10xddc9Standard query (0)173bf10f.akstat.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.391170025 CET192.168.2.41.1.1.10x864eStandard query (0)oracle.112.2o7.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.391480923 CET192.168.2.41.1.1.10x5e08Standard query (0)oracle.112.2o7.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:02.810225964 CET192.168.2.41.1.1.10xeaa6Standard query (0)173bf109.akstat.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:02.811745882 CET192.168.2.41.1.1.10xa58fStandard query (0)173bf109.akstat.io65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:07.447698116 CET192.168.2.41.1.1.10x291cStandard query (0)kg2tsstaceudqznq72fa-f-671d49142-clientnsv4-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:07.447912931 CET192.168.2.41.1.1.10xb36cStandard query (0)kg2tsstaceudqznq72fa-f-671d49142-clientnsv4-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.348555088 CET192.168.2.41.1.1.10xa53eStandard query (0)kg2tsstaceudqznq72ma-f-882e87cf8-clientnsv4-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.348798037 CET192.168.2.41.1.1.10x3becStandard query (0)kg2tsstaceudqznq72ma-f-882e87cf8-clientnsv4-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:16.167856932 CET192.168.2.41.1.1.10x2201Standard query (0)kg2tsstaceudqznq72pa-f-65619a1b8-clientnsv4-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:16.168603897 CET192.168.2.41.1.1.10x301Standard query (0)kg2tsstaceudqznq72pa-f-65619a1b8-clientnsv4-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:23.224956036 CET192.168.2.41.1.1.10xc459Standard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:23.225884914 CET192.168.2.41.1.1.10x9713Standard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.852117062 CET192.168.2.41.1.1.10xe659Standard query (0)z.moatads.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.852655888 CET192.168.2.41.1.1.10xc6d3Standard query (0)z.moatads.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.060858011 CET192.168.2.41.1.1.10xb7fdStandard query (0)www.oracle.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.061553001 CET192.168.2.41.1.1.10x4b13Standard query (0)www.oracle.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.477857113 CET192.168.2.41.1.1.10x4376Standard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.478255987 CET192.168.2.41.1.1.10x958fStandard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.809406042 CET192.168.2.41.1.1.10xb8cbStandard query (0)px.moatads.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.809776068 CET192.168.2.41.1.1.10x4a33Standard query (0)px.moatads.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.882764101 CET192.168.2.41.1.1.10xf357Standard query (0)oracle.112.2o7.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.883122921 CET192.168.2.41.1.1.10x4dd8Standard query (0)oracle.112.2o7.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.387064934 CET192.168.2.41.1.1.10xa0f2Standard query (0)px.moatads.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.387461901 CET192.168.2.41.1.1.10x39b3Standard query (0)px.moatads.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:27.313096046 CET192.168.2.41.1.1.10x391aStandard query (0)kg2tsstaceudqznq72ra-f-5dbc24de2-clientnsv4-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:27.314212084 CET192.168.2.41.1.1.10x6b97Standard query (0)kg2tsstaceudqznq72ra-f-5dbc24de2-clientnsv4-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:30.079895973 CET192.168.2.41.1.1.10x4aa9Standard query (0)tms.oracle.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:30.080354929 CET192.168.2.41.1.1.10x4072Standard query (0)tms.oracle.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:30.081613064 CET192.168.2.41.1.1.10x2b5eStandard query (0)s.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:30.082359076 CET192.168.2.41.1.1.10x4234Standard query (0)s.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:30.762882948 CET192.168.2.41.1.1.10x4819Standard query (0)tags.tiqcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:30.763269901 CET192.168.2.41.1.1.10xa70bStandard query (0)tags.tiqcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:31.153669119 CET192.168.2.41.1.1.10xe4e0Standard query (0)d.oracleinfinity.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:31.154561996 CET192.168.2.41.1.1.10xb0eStandard query (0)d.oracleinfinity.io65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:31.164628029 CET192.168.2.41.1.1.10x19cbStandard query (0)consent.trustarc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:31.165492058 CET192.168.2.41.1.1.10xd0c8Standard query (0)consent.trustarc.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:31.170535088 CET192.168.2.41.1.1.10x77e7Standard query (0)c.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:31.171156883 CET192.168.2.41.1.1.10x7bc6Standard query (0)c.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:32.279617071 CET192.168.2.41.1.1.10xa1f1Standard query (0)www.oracle.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:32.280622959 CET192.168.2.41.1.1.10x703fStandard query (0)www.oracle.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:33.608326912 CET192.168.2.41.1.1.10x665bStandard query (0)c.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:33.608643055 CET192.168.2.41.1.1.10xdc3cStandard query (0)c.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:33.859024048 CET192.168.2.41.1.1.10x1be1Standard query (0)consent.trustarc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:33.859327078 CET192.168.2.41.1.1.10x6ba3Standard query (0)consent.trustarc.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:34.375179052 CET192.168.2.41.1.1.10x8ddStandard query (0)trial-eum-clientnsv4-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:34.375772953 CET192.168.2.41.1.1.10xb17eStandard query (0)trial-eum-clientnsv4-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:34.377260923 CET192.168.2.41.1.1.10x9fadStandard query (0)trial-eum-clienttons-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:34.377664089 CET192.168.2.41.1.1.10x283cStandard query (0)trial-eum-clienttons-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:34.961277008 CET192.168.2.41.1.1.10xd7adStandard query (0)81-181-57-74_s-23-209-188-198_ts-1706098354-clienttons-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:34.961694956 CET192.168.2.41.1.1.10x5c4fStandard query (0)81-181-57-74_s-23-209-188-198_ts-1706098354-clienttons-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:34.966918945 CET192.168.2.41.1.1.10x90caStandard query (0)kg2tssqxafuqwznq72za-pxlhay-a6aa57089-clientnsv4-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:34.967628956 CET192.168.2.41.1.1.10x709cStandard query (0)kg2tssqxafuqwznq72za-pxlhay-a6aa57089-clientnsv4-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.656027079 CET192.168.2.41.1.1.10x1033Standard query (0)81-181-57-74_s-23-209-188-198_ts-1706098354-clienttons-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.656217098 CET192.168.2.41.1.1.10x11abStandard query (0)81-181-57-74_s-23-209-188-198_ts-1706098354-clienttons-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.735057116 CET192.168.2.41.1.1.10x947bStandard query (0)kg2tssqxafuqwznq72za-pxlhay-a6aa57089-clientnsv4-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.735258102 CET192.168.2.41.1.1.10x90ebStandard query (0)kg2tssqxafuqwznq72za-pxlhay-a6aa57089-clientnsv4-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:21.757334948 CET1.1.1.1192.168.2.40xf28aNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:21.757334948 CET1.1.1.1192.168.2.40xf28aNo error (0)clients.l.google.com172.217.215.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:21.757334948 CET1.1.1.1192.168.2.40xf28aNo error (0)clients.l.google.com172.217.215.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:21.757334948 CET1.1.1.1192.168.2.40xf28aNo error (0)clients.l.google.com172.217.215.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:21.757334948 CET1.1.1.1192.168.2.40xf28aNo error (0)clients.l.google.com172.217.215.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:21.757334948 CET1.1.1.1192.168.2.40xf28aNo error (0)clients.l.google.com172.217.215.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:21.757334948 CET1.1.1.1192.168.2.40xf28aNo error (0)clients.l.google.com172.217.215.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:21.757405043 CET1.1.1.1192.168.2.40xfa31No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:21.757782936 CET1.1.1.1192.168.2.40x487fNo error (0)accounts.google.com64.233.176.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:23.379928112 CET1.1.1.1192.168.2.40xa594No error (0)links-cnv.com35.82.11.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:23.379928112 CET1.1.1.1192.168.2.40xa594No error (0)links-cnv.com34.213.96.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:23.379928112 CET1.1.1.1192.168.2.40xa594No error (0)links-cnv.com44.238.111.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:24.458591938 CET1.1.1.1192.168.2.40xd31dNo error (0)www.oracle.comds-www.oracle.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:24.475361109 CET1.1.1.1192.168.2.40x53feNo error (0)www.oracle.comds-www.oracle.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.556931019 CET1.1.1.1192.168.2.40xd3f2No error (0)dc.oracleinfinity.iodc.oracleinfinity.io.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.558037043 CET1.1.1.1192.168.2.40x3669No error (0)dc.oracleinfinity.iodc.oracleinfinity.io.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.565620899 CET1.1.1.1192.168.2.40x8cb5No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.566517115 CET1.1.1.1192.168.2.40x7d09No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.584285975 CET1.1.1.1192.168.2.40x454No error (0)oracle.112.2o7.net63.140.38.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.584285975 CET1.1.1.1192.168.2.40x454No error (0)oracle.112.2o7.net63.140.38.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.584285975 CET1.1.1.1192.168.2.40x454No error (0)oracle.112.2o7.net63.140.38.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.584285975 CET1.1.1.1192.168.2.40x454No error (0)oracle.112.2o7.net63.140.38.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.584285975 CET1.1.1.1192.168.2.40x454No error (0)oracle.112.2o7.net63.140.38.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.584285975 CET1.1.1.1192.168.2.40x454No error (0)oracle.112.2o7.net63.140.38.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.584285975 CET1.1.1.1192.168.2.40x454No error (0)oracle.112.2o7.net63.140.38.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.584285975 CET1.1.1.1192.168.2.40x454No error (0)oracle.112.2o7.net63.140.38.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.584285975 CET1.1.1.1192.168.2.40x454No error (0)oracle.112.2o7.net63.140.38.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.584285975 CET1.1.1.1192.168.2.40x454No error (0)oracle.112.2o7.net63.140.38.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.602224112 CET1.1.1.1192.168.2.40x438fNo error (0)tms.oracle.comtms.oracle.com.greylabeldelivery.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.602224112 CET1.1.1.1192.168.2.40x438fNo error (0)tms.oracle.com.greylabeldelivery.com3.161.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.602224112 CET1.1.1.1192.168.2.40x438fNo error (0)tms.oracle.com.greylabeldelivery.com3.161.163.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.602224112 CET1.1.1.1192.168.2.40x438fNo error (0)tms.oracle.com.greylabeldelivery.com3.161.163.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.602224112 CET1.1.1.1192.168.2.40x438fNo error (0)tms.oracle.com.greylabeldelivery.com3.161.163.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.618253946 CET1.1.1.1192.168.2.40xb2d0No error (0)tms.oracle.comtms.oracle.com.greylabeldelivery.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.711559057 CET1.1.1.1192.168.2.40xccb2No error (0)d.oracleinfinity.iod.oracleinfinity.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.711940050 CET1.1.1.1192.168.2.40x6b60No error (0)d.oracleinfinity.iod.oracleinfinity.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.714694023 CET1.1.1.1192.168.2.40x9e96No error (0)consent.trustarc.com3.161.150.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.714694023 CET1.1.1.1192.168.2.40x9e96No error (0)consent.trustarc.com3.161.150.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.714694023 CET1.1.1.1192.168.2.40x9e96No error (0)consent.trustarc.com3.161.150.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.714694023 CET1.1.1.1192.168.2.40x9e96No error (0)consent.trustarc.com3.161.150.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.716896057 CET1.1.1.1192.168.2.40x5d30No error (0)tags.tiqcdn.comdzfq4ouujrxm8.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.716896057 CET1.1.1.1192.168.2.40x5d30No error (0)dzfq4ouujrxm8.cloudfront.net3.161.163.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.716896057 CET1.1.1.1192.168.2.40x5d30No error (0)dzfq4ouujrxm8.cloudfront.net3.161.163.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.716896057 CET1.1.1.1192.168.2.40x5d30No error (0)dzfq4ouujrxm8.cloudfront.net3.161.163.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.716896057 CET1.1.1.1192.168.2.40x5d30No error (0)dzfq4ouujrxm8.cloudfront.net3.161.163.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.717220068 CET1.1.1.1192.168.2.40xa84bNo error (0)tags.tiqcdn.comdzfq4ouujrxm8.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.884274960 CET1.1.1.1192.168.2.40x8c02No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:25.885283947 CET1.1.1.1192.168.2.40x4f83No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.026659966 CET1.1.1.1192.168.2.40x4900No error (0)www.google.com74.125.138.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.026659966 CET1.1.1.1192.168.2.40x4900No error (0)www.google.com74.125.138.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.026659966 CET1.1.1.1192.168.2.40x4900No error (0)www.google.com74.125.138.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.026659966 CET1.1.1.1192.168.2.40x4900No error (0)www.google.com74.125.138.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.026659966 CET1.1.1.1192.168.2.40x4900No error (0)www.google.com74.125.138.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.026659966 CET1.1.1.1192.168.2.40x4900No error (0)www.google.com74.125.138.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:26.027151108 CET1.1.1.1192.168.2.40x402aNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.780078888 CET1.1.1.1192.168.2.40x1049No error (0)www.oracle.comds-www.oracle.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:27.780723095 CET1.1.1.1192.168.2.40xc451No error (0)www.oracle.comds-www.oracle.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.670053005 CET1.1.1.1192.168.2.40x99a5No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.670053005 CET1.1.1.1192.168.2.40x99a5No error (0)youtube-ui.l.google.com74.125.136.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.670053005 CET1.1.1.1192.168.2.40x99a5No error (0)youtube-ui.l.google.com172.217.215.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.670053005 CET1.1.1.1192.168.2.40x99a5No error (0)youtube-ui.l.google.com108.177.122.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.670053005 CET1.1.1.1192.168.2.40x99a5No error (0)youtube-ui.l.google.com142.250.9.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.670053005 CET1.1.1.1192.168.2.40x99a5No error (0)youtube-ui.l.google.com172.217.215.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.670053005 CET1.1.1.1192.168.2.40x99a5No error (0)youtube-ui.l.google.com142.251.15.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.670053005 CET1.1.1.1192.168.2.40x99a5No error (0)youtube-ui.l.google.com74.125.136.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.670053005 CET1.1.1.1192.168.2.40x99a5No error (0)youtube-ui.l.google.com172.217.215.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.670053005 CET1.1.1.1192.168.2.40x99a5No error (0)youtube-ui.l.google.com74.125.136.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.670053005 CET1.1.1.1192.168.2.40x99a5No error (0)youtube-ui.l.google.com142.250.9.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.670053005 CET1.1.1.1192.168.2.40x99a5No error (0)youtube-ui.l.google.com108.177.122.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.670053005 CET1.1.1.1192.168.2.40x99a5No error (0)youtube-ui.l.google.com142.250.9.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.670053005 CET1.1.1.1192.168.2.40x99a5No error (0)youtube-ui.l.google.com74.125.136.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.670053005 CET1.1.1.1192.168.2.40x99a5No error (0)youtube-ui.l.google.com172.217.215.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.670053005 CET1.1.1.1192.168.2.40x99a5No error (0)youtube-ui.l.google.com142.250.9.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.670053005 CET1.1.1.1192.168.2.40x99a5No error (0)youtube-ui.l.google.com108.177.122.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.670305014 CET1.1.1.1192.168.2.40xa976No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.670305014 CET1.1.1.1192.168.2.40xa976No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.673537970 CET1.1.1.1192.168.2.40x73f5No error (0)consent.trustarc.com3.161.150.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.673537970 CET1.1.1.1192.168.2.40x73f5No error (0)consent.trustarc.com3.161.150.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.673537970 CET1.1.1.1192.168.2.40x73f5No error (0)consent.trustarc.com3.161.150.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:28.673537970 CET1.1.1.1192.168.2.40x73f5No error (0)consent.trustarc.com3.161.150.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:30.121313095 CET1.1.1.1192.168.2.40xfe0cNo error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:30.121709108 CET1.1.1.1192.168.2.40x6b76No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:30.137644053 CET1.1.1.1192.168.2.40xda13No error (0)consent.trustarc.com3.161.150.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:30.137644053 CET1.1.1.1192.168.2.40xda13No error (0)consent.trustarc.com3.161.150.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:30.137644053 CET1.1.1.1192.168.2.40xda13No error (0)consent.trustarc.com3.161.150.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:30.137644053 CET1.1.1.1192.168.2.40xda13No error (0)consent.trustarc.com3.161.150.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:38.818296909 CET1.1.1.1192.168.2.40x262fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:38.818296909 CET1.1.1.1192.168.2.40x262fNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:42.631721020 CET1.1.1.1192.168.2.40xa94bNo error (0)kg2tsstaceudqznq7zwq-f-92da488a2-clientnsv4-s.akamaihd.netkg2tsstaceudqznq7zwq-f-92da488a2.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:42.631721020 CET1.1.1.1192.168.2.40xa94bNo error (0)kg2tsstaceudqznq7zwq-f-92da488a2.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:42.642813921 CET1.1.1.1192.168.2.40xd539No error (0)173bf10f.akstat.iowildcard46.akstat.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:42.643451929 CET1.1.1.1192.168.2.40xddc9No error (0)173bf10f.akstat.iowildcard46.akstat.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:42.778316021 CET1.1.1.1192.168.2.40x8879No error (0)kg2tsstaceudqznq7zwq-f-92da488a2-clientnsv4-s.akamaihd.netkg2tsstaceudqznq7zwq-f-92da488a2.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:42.778316021 CET1.1.1.1192.168.2.40x8879No error (0)kg2tsstaceudqznq7zwq-f-92da488a2.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.525831938 CET1.1.1.1192.168.2.40x864eNo error (0)oracle.112.2o7.net63.140.38.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.525831938 CET1.1.1.1192.168.2.40x864eNo error (0)oracle.112.2o7.net63.140.38.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.525831938 CET1.1.1.1192.168.2.40x864eNo error (0)oracle.112.2o7.net63.140.38.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.525831938 CET1.1.1.1192.168.2.40x864eNo error (0)oracle.112.2o7.net63.140.38.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.525831938 CET1.1.1.1192.168.2.40x864eNo error (0)oracle.112.2o7.net63.140.38.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.525831938 CET1.1.1.1192.168.2.40x864eNo error (0)oracle.112.2o7.net63.140.38.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.525831938 CET1.1.1.1192.168.2.40x864eNo error (0)oracle.112.2o7.net63.140.38.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.525831938 CET1.1.1.1192.168.2.40x864eNo error (0)oracle.112.2o7.net63.140.38.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.525831938 CET1.1.1.1192.168.2.40x864eNo error (0)oracle.112.2o7.net63.140.38.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:50.525831938 CET1.1.1.1192.168.2.40x864eNo error (0)oracle.112.2o7.net63.140.38.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:54.939907074 CET1.1.1.1192.168.2.40x44a3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:11:54.939907074 CET1.1.1.1192.168.2.40x44a3No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:02.930107117 CET1.1.1.1192.168.2.40xa58fNo error (0)173bf109.akstat.iowildcard46.akstat.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:02.930841923 CET1.1.1.1192.168.2.40xeaa6No error (0)173bf109.akstat.iowildcard46.akstat.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:07.602571964 CET1.1.1.1192.168.2.40xb36cNo error (0)kg2tsstaceudqznq72fa-f-671d49142-clientnsv4-s.akamaihd.netkg2tsstaceudqznq72fa-f-671d49142.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:07.602571964 CET1.1.1.1192.168.2.40xb36cNo error (0)kg2tsstaceudqznq72fa-f-671d49142.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:07.715244055 CET1.1.1.1192.168.2.40x291cNo error (0)kg2tsstaceudqznq72fa-f-671d49142-clientnsv4-s.akamaihd.netkg2tsstaceudqznq72fa-f-671d49142.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:07.715244055 CET1.1.1.1192.168.2.40x291cNo error (0)kg2tsstaceudqznq72fa-f-671d49142.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.499043941 CET1.1.1.1192.168.2.40xa53eNo error (0)kg2tsstaceudqznq72ma-f-882e87cf8-clientnsv4-s.akamaihd.netkg2tsstaceudqznq72ma-f-882e87cf8.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.499043941 CET1.1.1.1192.168.2.40xa53eNo error (0)kg2tsstaceudqznq72ma-f-882e87cf8.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.581481934 CET1.1.1.1192.168.2.40x3becNo error (0)kg2tsstaceudqznq72ma-f-882e87cf8-clientnsv4-s.akamaihd.netkg2tsstaceudqznq72ma-f-882e87cf8.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:11.581481934 CET1.1.1.1192.168.2.40x3becNo error (0)kg2tsstaceudqznq72ma-f-882e87cf8.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:14.268799067 CET1.1.1.1192.168.2.40x9f2eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:14.268799067 CET1.1.1.1192.168.2.40x9f2eNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:16.407874107 CET1.1.1.1192.168.2.40x2201No error (0)kg2tsstaceudqznq72pa-f-65619a1b8-clientnsv4-s.akamaihd.netkg2tsstaceudqznq72pa-f-65619a1b8.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:16.407874107 CET1.1.1.1192.168.2.40x2201No error (0)kg2tsstaceudqznq72pa-f-65619a1b8.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:16.408139944 CET1.1.1.1192.168.2.40x301No error (0)kg2tsstaceudqznq72pa-f-65619a1b8-clientnsv4-s.akamaihd.netkg2tsstaceudqznq72pa-f-65619a1b8.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:16.408139944 CET1.1.1.1192.168.2.40x301No error (0)kg2tsstaceudqznq72pa-f-65619a1b8.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:23.343719959 CET1.1.1.1192.168.2.40xc459No error (0)i.ytimg.com64.233.176.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:23.343719959 CET1.1.1.1192.168.2.40xc459No error (0)i.ytimg.com172.253.124.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:23.343719959 CET1.1.1.1192.168.2.40xc459No error (0)i.ytimg.com108.177.122.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:23.343719959 CET1.1.1.1192.168.2.40xc459No error (0)i.ytimg.com173.194.219.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:23.343719959 CET1.1.1.1192.168.2.40xc459No error (0)i.ytimg.com142.250.105.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:23.343719959 CET1.1.1.1192.168.2.40xc459No error (0)i.ytimg.com172.217.215.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:23.343719959 CET1.1.1.1192.168.2.40xc459No error (0)i.ytimg.com64.233.185.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:23.343719959 CET1.1.1.1192.168.2.40xc459No error (0)i.ytimg.com142.250.9.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:23.343719959 CET1.1.1.1192.168.2.40xc459No error (0)i.ytimg.com74.125.136.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:23.343719959 CET1.1.1.1192.168.2.40xc459No error (0)i.ytimg.com142.251.15.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:23.343719959 CET1.1.1.1192.168.2.40xc459No error (0)i.ytimg.com64.233.177.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:23.343719959 CET1.1.1.1192.168.2.40xc459No error (0)i.ytimg.com74.125.138.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.971153021 CET1.1.1.1192.168.2.40xe659No error (0)z.moatads.comwildcard.moatads.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:24.971518993 CET1.1.1.1192.168.2.40xc6d3No error (0)z.moatads.comwildcard.moatads.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.179749966 CET1.1.1.1192.168.2.40xb7fdNo error (0)www.oracle.comds-www.oracle.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.180510998 CET1.1.1.1192.168.2.40x4b13No error (0)www.oracle.comds-www.oracle.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.596343994 CET1.1.1.1192.168.2.40x4376No error (0)i.ytimg.com172.253.124.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.596343994 CET1.1.1.1192.168.2.40x4376No error (0)i.ytimg.com173.194.219.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.596343994 CET1.1.1.1192.168.2.40x4376No error (0)i.ytimg.com142.251.15.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.596343994 CET1.1.1.1192.168.2.40x4376No error (0)i.ytimg.com108.177.122.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.596343994 CET1.1.1.1192.168.2.40x4376No error (0)i.ytimg.com172.217.215.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.596343994 CET1.1.1.1192.168.2.40x4376No error (0)i.ytimg.com64.233.176.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.596343994 CET1.1.1.1192.168.2.40x4376No error (0)i.ytimg.com64.233.177.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.596343994 CET1.1.1.1192.168.2.40x4376No error (0)i.ytimg.com142.250.9.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.596343994 CET1.1.1.1192.168.2.40x4376No error (0)i.ytimg.com64.233.185.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.596343994 CET1.1.1.1192.168.2.40x4376No error (0)i.ytimg.com142.250.105.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.596343994 CET1.1.1.1192.168.2.40x4376No error (0)i.ytimg.com74.125.138.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.596343994 CET1.1.1.1192.168.2.40x4376No error (0)i.ytimg.com74.125.136.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.927978992 CET1.1.1.1192.168.2.40xb8cbNo error (0)px.moatads.comwildcard.moatads.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:25.928303957 CET1.1.1.1192.168.2.40x4a33No error (0)px.moatads.comwildcard.moatads.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.001401901 CET1.1.1.1192.168.2.40xf357No error (0)oracle.112.2o7.net63.140.38.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.001401901 CET1.1.1.1192.168.2.40xf357No error (0)oracle.112.2o7.net63.140.38.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.001401901 CET1.1.1.1192.168.2.40xf357No error (0)oracle.112.2o7.net63.140.38.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.001401901 CET1.1.1.1192.168.2.40xf357No error (0)oracle.112.2o7.net63.140.38.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.001401901 CET1.1.1.1192.168.2.40xf357No error (0)oracle.112.2o7.net63.140.38.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.001401901 CET1.1.1.1192.168.2.40xf357No error (0)oracle.112.2o7.net63.140.38.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.001401901 CET1.1.1.1192.168.2.40xf357No error (0)oracle.112.2o7.net63.140.38.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.001401901 CET1.1.1.1192.168.2.40xf357No error (0)oracle.112.2o7.net63.140.38.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.001401901 CET1.1.1.1192.168.2.40xf357No error (0)oracle.112.2o7.net63.140.38.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.001401901 CET1.1.1.1192.168.2.40xf357No error (0)oracle.112.2o7.net63.140.38.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.506606102 CET1.1.1.1192.168.2.40xa0f2No error (0)px.moatads.comwildcard.moatads.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:26.506846905 CET1.1.1.1192.168.2.40x39b3No error (0)px.moatads.comwildcard.moatads.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:27.448072910 CET1.1.1.1192.168.2.40x391aNo error (0)kg2tsstaceudqznq72ra-f-5dbc24de2-clientnsv4-s.akamaihd.netkg2tsstaceudqznq72ra-f-5dbc24de2.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:27.448072910 CET1.1.1.1192.168.2.40x391aNo error (0)kg2tsstaceudqznq72ra-f-5dbc24de2.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:27.584820986 CET1.1.1.1192.168.2.40x6b97No error (0)kg2tsstaceudqznq72ra-f-5dbc24de2-clientnsv4-s.akamaihd.netkg2tsstaceudqznq72ra-f-5dbc24de2.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:27.584820986 CET1.1.1.1192.168.2.40x6b97No error (0)kg2tsstaceudqznq72ra-f-5dbc24de2.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:30.200926065 CET1.1.1.1192.168.2.40x4aa9No error (0)tms.oracle.comtms.oracle.com.greylabeldelivery.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:30.200926065 CET1.1.1.1192.168.2.40x4aa9No error (0)tms.oracle.com.greylabeldelivery.com3.161.163.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:30.200926065 CET1.1.1.1192.168.2.40x4aa9No error (0)tms.oracle.com.greylabeldelivery.com3.161.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:30.200926065 CET1.1.1.1192.168.2.40x4aa9No error (0)tms.oracle.com.greylabeldelivery.com3.161.163.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:30.200926065 CET1.1.1.1192.168.2.40x4aa9No error (0)tms.oracle.com.greylabeldelivery.com3.161.163.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:30.201030970 CET1.1.1.1192.168.2.40x4234No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:30.201159000 CET1.1.1.1192.168.2.40x2b5eNo error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:30.217725039 CET1.1.1.1192.168.2.40x4072No error (0)tms.oracle.comtms.oracle.com.greylabeldelivery.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:30.881689072 CET1.1.1.1192.168.2.40x4819No error (0)tags.tiqcdn.comdzfq4ouujrxm8.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:30.881689072 CET1.1.1.1192.168.2.40x4819No error (0)dzfq4ouujrxm8.cloudfront.net99.84.208.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:30.881689072 CET1.1.1.1192.168.2.40x4819No error (0)dzfq4ouujrxm8.cloudfront.net99.84.208.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:30.881689072 CET1.1.1.1192.168.2.40x4819No error (0)dzfq4ouujrxm8.cloudfront.net99.84.208.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:30.881689072 CET1.1.1.1192.168.2.40x4819No error (0)dzfq4ouujrxm8.cloudfront.net99.84.208.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:30.881735086 CET1.1.1.1192.168.2.40xa70bNo error (0)tags.tiqcdn.comdzfq4ouujrxm8.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:31.272774935 CET1.1.1.1192.168.2.40xe4e0No error (0)d.oracleinfinity.iod.oracleinfinity.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:31.273669958 CET1.1.1.1192.168.2.40xb0eNo error (0)d.oracleinfinity.iod.oracleinfinity.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:31.283617973 CET1.1.1.1192.168.2.40x19cbNo error (0)consent.trustarc.com3.161.150.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:31.283617973 CET1.1.1.1192.168.2.40x19cbNo error (0)consent.trustarc.com3.161.150.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:31.283617973 CET1.1.1.1192.168.2.40x19cbNo error (0)consent.trustarc.com3.161.150.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:31.283617973 CET1.1.1.1192.168.2.40x19cbNo error (0)consent.trustarc.com3.161.150.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:31.289222002 CET1.1.1.1192.168.2.40x77e7No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:31.289633036 CET1.1.1.1192.168.2.40x7bc6No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:32.397919893 CET1.1.1.1192.168.2.40xa1f1No error (0)www.oracle.comds-www.oracle.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:32.503674030 CET1.1.1.1192.168.2.40x703fNo error (0)www.oracle.comds-www.oracle.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:33.726911068 CET1.1.1.1192.168.2.40x665bNo error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:33.727159977 CET1.1.1.1192.168.2.40xdc3cNo error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:33.982731104 CET1.1.1.1192.168.2.40x1be1No error (0)consent.trustarc.com3.161.150.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:33.982731104 CET1.1.1.1192.168.2.40x1be1No error (0)consent.trustarc.com3.161.150.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:33.982731104 CET1.1.1.1192.168.2.40x1be1No error (0)consent.trustarc.com3.161.150.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:33.982731104 CET1.1.1.1192.168.2.40x1be1No error (0)consent.trustarc.com3.161.150.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:34.494277954 CET1.1.1.1192.168.2.40xb17eNo error (0)trial-eum-clientnsv4-s.akamaihd.neta248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:34.494328976 CET1.1.1.1192.168.2.40x8ddNo error (0)trial-eum-clientnsv4-s.akamaihd.neta248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:34.496117115 CET1.1.1.1192.168.2.40x283cNo error (0)trial-eum-clienttons-s.akamaihd.nettrial-eum.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:34.496117115 CET1.1.1.1192.168.2.40x283cNo error (0)trial-eum.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:34.496222973 CET1.1.1.1192.168.2.40x9fadNo error (0)trial-eum-clienttons-s.akamaihd.nettrial-eum.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:34.496222973 CET1.1.1.1192.168.2.40x9fadNo error (0)trial-eum.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.121779919 CET1.1.1.1192.168.2.40x709cNo error (0)kg2tssqxafuqwznq72za-pxlhay-a6aa57089-clientnsv4-s.akamaihd.netkg2tssqxafuqwznq72za-pxlhay-a6aa57089.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.121779919 CET1.1.1.1192.168.2.40x709cNo error (0)kg2tssqxafuqwznq72za-pxlhay-a6aa57089.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.122253895 CET1.1.1.1192.168.2.40x5c4fNo error (0)81-181-57-74_s-23-209-188-198_ts-1706098354-clienttons-s.akamaihd.net81.181.57.74_s-23.209.188.198_ts-1706098354.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.122253895 CET1.1.1.1192.168.2.40x5c4fNo error (0)81.181.57.74_s-23.209.188.198_ts-1706098354.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.197664976 CET1.1.1.1192.168.2.40xd7adNo error (0)81-181-57-74_s-23-209-188-198_ts-1706098354-clienttons-s.akamaihd.net81.181.57.74_s-23.209.188.198_ts-1706098354.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.197664976 CET1.1.1.1192.168.2.40xd7adNo error (0)81.181.57.74_s-23.209.188.198_ts-1706098354.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.223079920 CET1.1.1.1192.168.2.40x90caNo error (0)kg2tssqxafuqwznq72za-pxlhay-a6aa57089-clientnsv4-s.akamaihd.netkg2tssqxafuqwznq72za-pxlhay-a6aa57089.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.223079920 CET1.1.1.1192.168.2.40x90caNo error (0)kg2tssqxafuqwznq72za-pxlhay-a6aa57089.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.809576988 CET1.1.1.1192.168.2.40x11abNo error (0)81-181-57-74_s-23-209-188-198_ts-1706098354-clienttons-s.akamaihd.net81.181.57.74_s-23.209.188.198_ts-1706098354.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.809576988 CET1.1.1.1192.168.2.40x11abNo error (0)81.181.57.74_s-23.209.188.198_ts-1706098354.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.884538889 CET1.1.1.1192.168.2.40x90ebNo error (0)kg2tssqxafuqwznq72za-pxlhay-a6aa57089-clientnsv4-s.akamaihd.netkg2tssqxafuqwznq72za-pxlhay-a6aa57089.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.884538889 CET1.1.1.1192.168.2.40x90ebNo error (0)kg2tssqxafuqwznq72za-pxlhay-a6aa57089.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.895920992 CET1.1.1.1192.168.2.40x1033No error (0)81-181-57-74_s-23-209-188-198_ts-1706098354-clienttons-s.akamaihd.net81.181.57.74_s-23.209.188.198_ts-1706098354.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.895920992 CET1.1.1.1192.168.2.40x1033No error (0)81.181.57.74_s-23.209.188.198_ts-1706098354.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.974993944 CET1.1.1.1192.168.2.40x947bNo error (0)kg2tssqxafuqwznq72za-pxlhay-a6aa57089-clientnsv4-s.akamaihd.netkg2tssqxafuqwznq72za-pxlhay-a6aa57089.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:35.974993944 CET1.1.1.1192.168.2.40x947bNo error (0)kg2tssqxafuqwznq72za-pxlhay-a6aa57089.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:37.312365055 CET1.1.1.1192.168.2.40xa886No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 24, 2024 13:12:37.312365055 CET1.1.1.1192.168.2.40xa886No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        • accounts.google.com
                                                                                                                                                                                                                                                                        • clients2.google.com
                                                                                                                                                                                                                                                                        • links-cnv.com
                                                                                                                                                                                                                                                                        • https:
                                                                                                                                                                                                                                                                          • tms.oracle.com
                                                                                                                                                                                                                                                                          • consent.trustarc.com
                                                                                                                                                                                                                                                                          • tags.tiqcdn.com
                                                                                                                                                                                                                                                                          • www.youtube.com
                                                                                                                                                                                                                                                                          • oracle.112.2o7.net
                                                                                                                                                                                                                                                                          • i.ytimg.com
                                                                                                                                                                                                                                                                        • fs.microsoft.com
                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        0192.168.2.44973164.233.176.84443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:11:22 UTC680OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                                                                                                                                                                                        Host: accounts.google.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Content-Length: 1
                                                                                                                                                                                                                                                                        Origin: https://www.google.com
                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
                                                                                                                                                                                                                                                                        2024-01-24 12:11:22 UTC1OUTData Raw: 20
                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                        2024-01-24 12:11:22 UTC1798INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.google.com
                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                        Date: Wed, 24 Jan 2024 12:11:22 GMT
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-q4-Yc1zCipL4cVdlO5qI7w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                        reporting-endpoints: default="/_/IdentityListAccountsHttp/web-reports?context=eJzjMtDikmLw1JBiOHxtB5Meyy0mIyCe2_2UaSEQH4x7znQUiHf4eLA4pc9gDQBiIW6OV38Or2UTWPG23wsAotsXpg"
                                                                                                                                                                                                                                                                        Server: ESF
                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        2024-01-24 12:11:22 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                                                                                                                                                                                        2024-01-24 12:11:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        1192.168.2.449730172.217.215.113443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:11:22 UTC752OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: clients2.google.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        X-Goog-Update-Interactivity: fg
                                                                                                                                                                                                                                                                        X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                                                                                                                                                                                                        X-Goog-Update-Updater: chromecrx-117.0.5938.132
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-01-24 12:11:22 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-H-YH7ZIP1u7cuJfPdNIy3w' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                        Date: Wed, 24 Jan 2024 12:11:22 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml; charset=UTF-8
                                                                                                                                                                                                                                                                        X-Daynum: 6232
                                                                                                                                                                                                                                                                        X-Daystart: 15082
                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                        Server: GSE
                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        2024-01-24 12:11:22 UTC520INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 32 33 32 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 31 35 30 38 32 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                                                                                                                                                                                        Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6232" elapsed_seconds="15082"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                                                                                                                                                                                        2024-01-24 12:11:22 UTC200INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                                                                                                                                                                                                        2024-01-24 12:11:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        2192.168.2.44973535.82.11.88443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:11:23 UTC893OUTGET /e9e1b16b4f50ae5d409c88280d14d625c08a5e88869221494cdc2475f925c045/00004ee4e231d9ba635574337ad11aabfdacce463fe2961154b82179b2c13378?dest_url=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F%3Fytid%3DT1Pbm7o0Xwc HTTP/1.1
                                                                                                                                                                                                                                                                        Host: links-cnv.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-01-24 12:11:24 UTC489INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                        Date: Wed, 24 Jan 2024 12:11:24 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amzn-RequestId: 395da528-5208-4421-8f97-95ea1a02485b
                                                                                                                                                                                                                                                                        x-amz-apigw-id: SCyw7HBEvHcEmsg=
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                        Location: https://www.oracle.com/uk/cloud/architecture-center/oci-in-5/?ytid=T1Pbm7o0Xwc
                                                                                                                                                                                                                                                                        X-Amzn-Trace-Id: Root=1-65b0fe6c-1010216175435c6904a6f048;Sampled=0;lineage=eb39ed6a:0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        3192.168.2.4497453.161.163.50443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:11:25 UTC606OUTGET /main/prod/utag.sync.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: tms.oracle.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://www.oracle.com/uk/cloud/architecture-center/oci-in-5/?ytid=T1Pbm7o0Xwc
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: AKA_A2=A
                                                                                                                                                                                                                                                                        2024-01-24 12:11:26 UTC701INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Content-Length: 22054
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 19 Jan 2024 19:06:31 GMT
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: A15Lux0obmEwZciG2csbpYaxR8Sjuoyt
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Via: 1.1 19ae496eb414e9373ed8ce49d0fdbba2.cloudfront.net (CloudFront), 1.1 83cc202d5ffc6f570c302a437a549f3e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: IAD79-C1
                                                                                                                                                                                                                                                                        Date: Wed, 24 Jan 2024 12:07:06 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=300
                                                                                                                                                                                                                                                                        ETag: "db15e2c6cf0d12f83991e7ebdd029c39"
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: ATL59-P6
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: igqJ-gX30A9BYBvt3t4VqeExb0uuYZx52bCsEdlz319F0Iw-8jcFGA==
                                                                                                                                                                                                                                                                        Age: 260
                                                                                                                                                                                                                                                                        2024-01-24 12:11:26 UTC16384INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 73 79 6e 63 20 75 74 34 2e 30 2e 32 30 32 34 30 31 31 39 31 39 30 35 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 74 72 79 7b 69 66 28 74 79 70 65 6f 66 20 75 74 61 67 5f 64 61 74 61 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 76 61 72 20 75 74 61 67 5f 64 61 74 61 3d 7b 7d 3b 7d 0a 69 66 28 6e 61 76 69 67 61 74 6f 72 2e 64 6f 4e 6f 74 54 72 61 63 6b 3d 3d 31 7c 7c 77 69 6e 64 6f 77 2e 64 6f 4e 6f 74 54 72 61 63 6b 3d 3d 31 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 6d 73 44 6f 4e 6f 74 54 72 61 63 6b 3d 3d 31 29 7b 75 74 61 67 5f 64 61 74
                                                                                                                                                                                                                                                                        Data Ascii: //tealium universal tag - utag.sync ut4.0.202401191905, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{try{if(typeof utag_data=="undefined"){var utag_data={};}if(navigator.doNotTrack==1||window.doNotTrack==1||navigator.msDoNotTrack==1){utag_dat
                                                                                                                                                                                                                                                                        2024-01-24 12:11:26 UTC5670INData Raw: 2e 70 61 74 68 6e 61 6d 65 2e 74 6f 53 74 72 69 6e 67 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 27 2f 6c 61 6e 67 75 61 67 65 73 2e 68 74 6d 6c 27 7c 7c 74 79 70 65 6f 66 20 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 26 26 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2e 74 6f 53 74 72 69 6e 67 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 63 6c 75 64 65 73 28 27 2f 63 6f 6d 6d 75 6e 69 74 79 2f 63 6c 6f 75 64 2d 63 6f 61 63 68 69 6e 67 2e 68 74 6d 6c 27 29 7c 7c 74 79 70 65 6f 66 20 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 26 26 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2e 74 6f 53 74 72 69 6e 67 28 29 2e 74 6f 4c 6f 77 65
                                                                                                                                                                                                                                                                        Data Ascii: .pathname.toString().toLowerCase()=='/languages.html'||typeof location.pathname!='undefined'&&location.pathname.toString().toLowerCase().includes('/community/cloud-coaching.html')||typeof location.pathname!='undefined'&&location.pathname.toString().toLowe


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        4192.168.2.4497523.161.163.50443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:11:26 UTC601OUTGET /main/prod/utag.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: tms.oracle.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://www.oracle.com/uk/cloud/architecture-center/oci-in-5/?ytid=T1Pbm7o0Xwc
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: AKA_A2=A
                                                                                                                                                                                                                                                                        2024-01-24 12:11:26 UTC701INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Content-Length: 153319
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 19 Jan 2024 19:06:31 GMT
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: h6PXiLStM4wyjCL_A0zt8qqjfwEh3CbZ
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Via: 1.1 6f70804d483d6d4c1e564e18fcd2c96c.cloudfront.net (CloudFront), 1.1 9bccfea07ac8b23d74bce99ce1575d6a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: IAD79-C2
                                                                                                                                                                                                                                                                        Date: Wed, 24 Jan 2024 12:10:28 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=300
                                                                                                                                                                                                                                                                        ETag: "e9436eb3530cb6a47aa78862259d3616"
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: ATL59-P6
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: JUoVYhwMLQvcbfsnOqGvEHhA1M7ImfZw8OgdffWueeSWgOqEXui1Kg==
                                                                                                                                                                                                                                                                        Age: 59
                                                                                                                                                                                                                                                                        2024-01-24 12:11:26 UTC16384INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 6c 6f 61 64 65 72 20 75 74 34 2e 30 2e 32 30 32 34 30 31 31 39 31 39 30 35 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 76 61 72 20 75 74 61 67 5f 63 6f 6e 64 6c 6f 61 64 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 5f 74 65 61 6c 69 75 6d 5f 74 77 63 5f 73 77 69 74 63 68 3d 66 61 6c 73 65 3b 69 66 28 74 79 70 65 6f 66 20 75 74 61 67 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 21 75 74 61 67 5f 63 6f 6e 64 6c 6f 61 64 29 7b 76 61 72 20 75 74 61 67 3d 7b 69 64 3a 22 6f 72 61 63 6c 65 2e 6d 61 69 6e 22 2c 6f 3a 7b 7d 2c 73 65 6e 64 65 72 3a 7b 7d
                                                                                                                                                                                                                                                                        Data Ascii: //tealium universal tag - utag.loader ut4.0.202401191905, Copyright 2024 Tealium.com Inc. All Rights Reserved.var utag_condload=false;window.__tealium_twc_switch=false;if(typeof utag=="undefined"&&!utag_condload){var utag={id:"oracle.main",o:{},sender:{}
                                                                                                                                                                                                                                                                        2024-01-24 12:11:26 UTC16384INData Raw: 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6f 2c 61 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 6f 2c 61 29 7b 66 6f 72 28 61 20 69 6e 20 6f 29 7b 69 66 28 75 74 61 67 2e 75 74 2e 68 61 73 4f 77 6e 28 6f 2c 61 29 29 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 0a 72 65 74 75 72 6e 20 74 72 75 65 7d 2c 69 73 45 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 76 61 72 20 74 3d 75 74 61 67 2e 75 74 2e 74 79 70 65 4f 66 28 6f 29 3b 69 66 28 74 3d 3d 22 6e 75 6d 62 65 72 22 29 7b 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 6f 29 7d 65 6c 73 65 20 69 66 28 74 3d 3d 22 62 6f 6f 6c 65 61 6e 22 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 65 6c 73 65 20 69 66 28 74 3d 3d 22
                                                                                                                                                                                                                                                                        Data Ascii: bject.prototype.hasOwnProperty.call(o,a)},isEmptyObject:function(o,a){for(a in o){if(utag.ut.hasOwn(o,a))return false}return true},isEmpty:function(o){var t=utag.ut.typeOf(o);if(t=="number"){return isNaN(o)}else if(t=="boolean"){return false}else if(t=="
                                                                                                                                                                                                                                                                        2024-01-24 12:11:26 UTC12016INData Raw: 53 74 72 69 6e 67 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 27 77 77 77 2d 73 74 61 67 65 2e 6f 72 61 63 6c 65 2e 63 6f 6d 27 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7c 7c 28 74 79 70 65 6f 66 20 64 5b 27 6c 6f 63 61 74 69 6f 6e 5f 68 6f 73 74 6e 61 6d 65 27 5d 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 26 26 64 5b 27 6c 6f 63 61 74 69 6f 6e 5f 68 6f 73 74 6e 61 6d 65 27 5d 2e 74 6f 53 74 72 69 6e 67 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 27 77 77 77 2d 75 61 74 2e 6f 72 61 63 6c 65 2e 63 6f 6d 27 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7c 7c 28 74 79 70 65 6f 66 20 64 5b 27 6c 6f 63 61 74 69 6f 6e 5f 68 6f 73 74 6e 61 6d 65 27 5d 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 26 26 64 5b 27 6c 6f 63 61 74 69 6f 6e 5f 68 6f 73 74
                                                                                                                                                                                                                                                                        Data Ascii: String().toLowerCase()=='www-stage.oracle.com'.toLowerCase())||(typeof d['location_hostname']!='undefined'&&d['location_hostname'].toString().toLowerCase()=='www-uat.oracle.com'.toLowerCase())||(typeof d['location_hostname']!='undefined'&&d['location_host
                                                                                                                                                                                                                                                                        2024-01-24 12:11:26 UTC16384INData Raw: 27 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3e 2d 31 29 7d 63 61 74 63 68 28 65 29 7b 75 74 61 67 2e 44 42 28 65 29 7d 3b 62 72 65 61 6b 3b 63 61 73 65 27 31 39 27 3a 74 72 79 7b 63 5b 31 39 5d 7c 3d 28 74 79 70 65 6f 66 20 64 5b 27 75 62 65 72 5f 73 68 6f 75 6c 64 5f 72 75 6e 27 5d 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 26 26 64 5b 27 75 62 65 72 5f 73 68 6f 75 6c 64 5f 72 75 6e 27 5d 2e 74 6f 53 74 72 69 6e 67 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 27 74 72 75 65 27 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3e 2d 31 29 7d 63 61 74 63 68 28 65 29 7b 75 74 61 67 2e 44 42 28 65 29 7d 3b 62 72 65 61 6b 3b 63 61 73 65 27 32 27 3a 74 72 79 7b 63 5b 32 5d 7c 3d 28 74 79 70 65 6f 66 20 64 5b 27 64 6f 6d 2e 70 61 74 68
                                                                                                                                                                                                                                                                        Data Ascii: '.toLowerCase())>-1)}catch(e){utag.DB(e)};break;case'19':try{c[19]|=(typeof d['uber_should_run']!='undefined'&&d['uber_should_run'].toString().toLowerCase().indexOf('true'.toLowerCase())>-1)}catch(e){utag.DB(e)};break;case'2':try{c[2]|=(typeof d['dom.path
                                                                                                                                                                                                                                                                        2024-01-24 12:11:26 UTC16384INData Raw: 4f 4e 2e 70 61 72 73 65 28 74 29 7d 2c 74 68 69 73 2e 67 65 74 47 64 70 72 43 6f 6e 73 65 6e 74 44 65 63 69 73 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 67 65 74 47 64 70 72 43 6f 6e 73 65 6e 74 43 6f 64 65 28 29 3b 69 66 28 2d 31 3d 3d 65 29 7b 76 61 72 20 74 3d 27 7b 22 63 6f 6e 73 65 6e 74 44 65 63 69 73 69 6f 6e 22 3a 20 5b 30 5d 2c 20 22 73 6f 75 72 63 65 22 3a 20 22 69 6d 70 6c 69 65 64 22 7d 27 3b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 28 74 29 7d 0a 74 3d 27 7b 22 63 6f 6e 73 65 6e 74 44 65 63 69 73 69 6f 6e 22 3a 20 5b 27 2b 65 2b 27 5d 2c 20 22 73 6f 75 72 63 65 22 3a 20 22 61 73 73 65 72 74 65 64 22 7d 27 3b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 28 74 29 7d 7d 2e 61 70 70 6c 79 28 77
                                                                                                                                                                                                                                                                        Data Ascii: ON.parse(t)},this.getGdprConsentDecision=function(){var e=this.getGdprConsentCode();if(-1==e){var t='{"consentDecision": [0], "source": "implied"}';return JSON.parse(t)}t='{"consentDecision": ['+e+'], "source": "asserted"}';return JSON.parse(t)}}.apply(w
                                                                                                                                                                                                                                                                        2024-01-24 12:11:26 UTC16384INData Raw: 27 64 6f 6d 2e 70 61 74 68 6e 61 6d 65 27 5d 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 26 26 62 5b 27 64 6f 6d 2e 70 61 74 68 6e 61 6d 65 27 5d 2e 74 6f 53 74 72 69 6e 67 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 27 2f 69 6e 2f 63 6f 72 70 6f 72 61 74 65 2f 63 61 72 65 65 72 73 2f 64 69 76 65 72 73 69 74 79 2d 69 6e 63 6c 75 73 69 6f 6e 2f 77 6f 6d 65 6e 2f 27 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 29 7b 64 3d 62 5b 27 64 6f 6d 2e 70 61 74 68 6e 61 6d 65 27 5d 3b 69 66 28 74 79 70 65 6f 66 20 64 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 72 65 74 75 72 6e 3b 63 3d 5b 7b 27 2f 63 6f 72 70 6f 72 61 74 65 2f 63 61 72 65 65 72 73 2f 61 70 70 6c 69 63 61 74 69 6f 6e 2d 73 61 6c 65 73 2f 27 3a 27 31 35 37 38 30 34 38 27 7d 2c 7b 27 2f 63 6f 72 70
                                                                                                                                                                                                                                                                        Data Ascii: 'dom.pathname']!='undefined'&&b['dom.pathname'].toString().toLowerCase()=='/in/corporate/careers/diversity-inclusion/women/'.toLowerCase())){d=b['dom.pathname'];if(typeof d=='undefined')return;c=[{'/corporate/careers/application-sales/':'1578048'},{'/corp
                                                                                                                                                                                                                                                                        2024-01-24 12:11:26 UTC14808INData Raw: 75 63 74 73 5c 2f 61 70 70 6c 69 63 61 74 69 6f 6e 73 5c 2f 73 69 65 62 65 6c 5c 2f 27 3a 27 54 52 55 45 27 7d 2c 7b 27 5c 2f 76 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 5c 2f 27 3a 27 54 52 55 45 27 7d 2c 7b 27 5e 5c 2f 28 64 65 7c 65 73 7c 66 72 7c 69 74 7c 6e 6c 7c 73 65 7c 75 6b 29 5c 2f 63 6f 72 70 6f 72 61 74 65 5c 2f 66 65 61 74 75 72 65 73 5c 2f 70 6f 77 65 72 5c 2f 27 3a 27 54 52 55 45 27 7d 2c 7b 27 5c 2f 69 74 2d 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 5c 2f 27 3a 27 54 52 55 45 27 7d 2c 7b 27 5e 5c 2f 6a 70 5c 2f 63 6f 72 70 6f 72 61 74 65 5c 2f 70 72 69 63 69 6e 67 2e 68 74 6d 6c 27 3a 27 54 52 55 45 27 7d 2c 7b 27 5c 2f 74 65 63 68 6e 65 74 77 6f 72 6b 5c 2f 27 3a 27 54 52 55 45 27 7d 2c 7b 27 5e 5c 2f 74 72 79 69 74 2e 68 74 6d 6c 27 3a 27
                                                                                                                                                                                                                                                                        Data Ascii: ucts\/applications\/siebel\/':'TRUE'},{'\/virtualization\/':'TRUE'},{'^\/(de|es|fr|it|nl|se|uk)\/corporate\/features\/power\/':'TRUE'},{'\/it-infrastructure\/':'TRUE'},{'^\/jp\/corporate\/pricing.html':'TRUE'},{'\/technetwork\/':'TRUE'},{'^\/tryit.html':'
                                                                                                                                                                                                                                                                        2024-01-24 12:11:26 UTC16384INData Raw: 20 36 36 20 32 20 36 39 36 20 34 37 39 38 27 7d 2c 7b 27 2f 75 61 2f 27 3a 27 2b 33 38 30 20 34 34 20 34 39 38 20 34 32 37 37 27 7d 2c 7b 27 2f 75 6b 2f 27 3a 27 2b 34 34 20 32 30 37 20 35 36 32 36 20 38 32 33 27 7d 2c 7b 27 2f 76 6e 2f 27 3a 27 38 34 32 34 33 39 34 34 37 35 32 31 27 7d 2c 7b 27 2f 79 65 2f 27 3a 27 2b 39 37 31 20 34 20 33 39 30 20 39 30 31 30 27 7d 2c 7b 27 2f 7a 61 2f 27 3a 27 2b 32 37 20 31 31 20 33 31 39 20 34 30 32 32 27 7d 2c 7b 27 2f 62 72 2f 27 3a 27 30 38 30 30 2d 38 39 31 2d 34 34 33 33 27 7d 2c 7b 27 2f 6d 78 2f 27 3a 27 2b 35 32 20 35 35 39 20 31 37 38 20 33 31 34 36 27 7d 2c 7b 27 2f 61 72 2f 27 3a 27 2b 35 34 20 31 31 20 35 32 39 39 20 36 35 33 35 27 7d 2c 7b 27 2f 63 6c 2f 27 3a 27 2b 35 36 20 32 20 32 38 33 30 20 37 38 37
                                                                                                                                                                                                                                                                        Data Ascii: 66 2 696 4798'},{'/ua/':'+380 44 498 4277'},{'/uk/':'+44 207 5626 823'},{'/vn/':'842439447521'},{'/ye/':'+971 4 390 9010'},{'/za/':'+27 11 319 4022'},{'/br/':'0800-891-4433'},{'/mx/':'+52 559 178 3146'},{'/ar/':'+54 11 5299 6535'},{'/cl/':'+56 2 2830 787
                                                                                                                                                                                                                                                                        2024-01-24 12:11:26 UTC16384INData Raw: 6e 65 64 26 26 62 5b 64 5d 21 3d 3d 22 22 29 7b 65 3d 75 2e 6d 61 70 5b 64 5d 2e 73 70 6c 69 74 28 22 2c 22 29 3b 66 6f 72 28 66 3d 30 3b 66 3c 65 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 7b 63 2e 70 75 73 68 28 65 5b 66 5d 2b 75 2e 64 61 74 61 2e 6b 76 70 5f 64 65 6c 69 6d 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 62 5b 64 5d 29 29 3b 7d 7d 7d 0a 63 2e 70 75 73 68 28 22 64 6f 6d 61 69 6e 22 2b 75 2e 64 61 74 61 2e 6b 76 70 5f 64 65 6c 69 6d 2b 75 2e 64 61 74 61 2e 64 6f 6d 61 69 6e 29 3b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 75 2e 64 61 74 61 2e 64 69 76 69 64 29 29 7b 75 74 61 67 2e 44 42 28 75 2e 69 64 2b 22 3a 20 74 65 63 6f 6e 73 65 6e 74 20 64 69 76 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65
                                                                                                                                                                                                                                                                        Data Ascii: ned&&b[d]!==""){e=u.map[d].split(",");for(f=0;f<e.length;f++){c.push(e[f]+u.data.kvp_delim+encodeURIComponent(b[d]));}}}c.push("domain"+u.data.kvp_delim+u.data.domain);if(!document.getElementById(u.data.divid)){utag.DB(u.id+": teconsent div not available
                                                                                                                                                                                                                                                                        2024-01-24 12:11:26 UTC11807INData Raw: 74 61 67 2e 67 6c 6f 62 61 6c 73 2e 6c 69 6e 74 72 6b 5f 63 75 72 2b 2b 3b 7d 2c 35 30 30 2c 75 2e 64 61 74 61 2e 63 6f 6e 76 65 72 73 69 6f 6e 5f 69 64 29 3b 7d 7d 3b 75 2e 6d 61 70 3d 7b 22 70 61 72 74 6e 65 72 5f 69 64 22 3a 22 70 61 72 74 6e 65 72 5f 69 64 22 7d 3b 75 2e 65 78 74 65 6e 64 3d 5b 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 72 79 7b 69 66 28 31 29 7b 74 72 79 7b 69 66 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 73 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 26 26 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 73 2e 65 76 65 6e 74 73 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 7b 62 2e 65 76 65 6e 74 73 3d 77 69 6e 64 6f 77 2e 73 2e 65 76 65 6e 74 73 3b 7d 0a 7d 63 61 74 63 68 28 65 29 7b 75 74 61 67 2e 44 42 28 65 29 3b 7d 7d 7d 63 61 74 63 68 28
                                                                                                                                                                                                                                                                        Data Ascii: tag.globals.lintrk_cur++;},500,u.data.conversion_id);}};u.map={"partner_id":"partner_id"};u.extend=[function(a,b){try{if(1){try{if(typeof window.s!='undefined'&&typeof window.s.events!='undefined'){b.events=window.s.events;}}catch(e){utag.DB(e);}}}catch(


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        5192.168.2.44975723.216.73.151443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:11:27 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                                                                                        2024-01-24 12:11:27 UTC532INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                        X-Ms-Region: prod-eus2-z1
                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: D7510E84E6B949E0A50838A57416745E Ref B: CHGEDGE1207 Ref C: 2024-01-22T10:01:44Z
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=78613
                                                                                                                                                                                                                                                                        Date: Wed, 24 Jan 2024 12:11:27 GMT
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        X-CID: 2


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        6192.168.2.4497653.161.163.50443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:11:27 UTC781OUTGET /main/prod/utag.42.js?utv=ut4.48.202312110702 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: tms.oracle.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://www.oracle.com/uk/cloud/architecture-center/oci-in-5/?ytid=T1Pbm7o0Xwc
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: AKA_A2=A; utag_main=v_id:018d3b61df2c001109be6131dae10506f004e06700918$_sn:1$_se:1$_ss:1$_st:1706100086389$ses_id:1706098286389%3Bexp-session$_pn:1%3Bexp-session
                                                                                                                                                                                                                                                                        2024-01-24 12:11:27 UTC701INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Content-Length: 3953
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 19 Jan 2024 19:06:29 GMT
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: t7UPy_9fneDazr1eLZkzyc8xnzdK.ULI
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Via: 1.1 f8558580f66929e19ed69bba2e85da74.cloudfront.net (CloudFront), 1.1 12dcec9e9455cb3092110c9f79ca8696.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: IAD79-C1
                                                                                                                                                                                                                                                                        Date: Wed, 24 Jan 2024 12:11:28 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=1296000
                                                                                                                                                                                                                                                                        ETag: "0fbd51dd04a42a29833570736143d0ce"
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: ATL59-P6
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: UEjvoDpH3VCKbX8_QSPn8USDAUcIYJG0se5i83mHumm_-VfRqo7rSQ==
                                                                                                                                                                                                                                                                        2024-01-24 12:11:27 UTC3953INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 34 32 20 75 74 34 2e 30 2e 32 30 32 34 30 31 31 39 31 39 30 35 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 3d 7b 7d 3b 7d 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 69 66 28 75 74 61 67 2e 75 74 2e 6c 6f 61 64 65 72 3d 3d 3d
                                                                                                                                                                                                                                                                        Data Ascii: //tealium universal tag - utag.42 ut4.0.202401191905, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag===undefined){utag={};}if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        7192.168.2.4497633.161.163.50443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:11:27 UTC781OUTGET /main/prod/utag.79.js?utv=ut4.48.202206171929 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: tms.oracle.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://www.oracle.com/uk/cloud/architecture-center/oci-in-5/?ytid=T1Pbm7o0Xwc
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: AKA_A2=A; utag_main=v_id:018d3b61df2c001109be6131dae10506f004e06700918$_sn:1$_se:1$_ss:1$_st:1706100086389$ses_id:1706098286389%3Bexp-session$_pn:1%3Bexp-session
                                                                                                                                                                                                                                                                        2024-01-24 12:11:27 UTC701INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Content-Length: 3851
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 19 Jan 2024 19:06:30 GMT
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: NmX8sWgI76VyDGl63DxW6igw.kAz5gPN
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Via: 1.1 826f3843a9f6b2040e54551f0def9c7a.cloudfront.net (CloudFront), 1.1 9bccfea07ac8b23d74bce99ce1575d6a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: IAD79-C2
                                                                                                                                                                                                                                                                        Date: Wed, 24 Jan 2024 12:11:28 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=1296000
                                                                                                                                                                                                                                                                        ETag: "e8020ccf06e881bc41f7a1ffaf98fe78"
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: ATL59-P6
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: vPeBEBQmsUAHEP7EAHFzljWOOCzrDYVVzPe4t_6lYtTk5VOW_W1OCw==
                                                                                                                                                                                                                                                                        2024-01-24 12:11:27 UTC3851INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 37 39 20 75 74 34 2e 30 2e 32 30 32 34 30 31 31 39 31 39 30 35 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 69 66 28 75 74 61 67 2e 75 74 2e 6c 6f 61 64 65 72 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 2e 6c 6f 61 64 65 72 3d 66 75
                                                                                                                                                                                                                                                                        Data Ascii: //tealium universal tag - utag.79 ut4.0.202401191905, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=fu


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        8192.168.2.4497623.161.150.83443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:11:27 UTC639OUTGET /notice?domain=oracle.com&c=teconsent&text=true&gtm=1&cdn=1&pcookie HTTP/1.1
                                                                                                                                                                                                                                                                        Host: consent.trustarc.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://www.oracle.com/uk/cloud/architecture-center/oci-in-5/?ytid=T1Pbm7o0Xwc
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-01-24 12:11:28 UTC680INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Date: Wed, 24 Jan 2024 12:11:27 GMT
                                                                                                                                                                                                                                                                        Expires: Wed, 24 Jan 2024 13:11:27 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        cloudfront-viewer-country: US
                                                                                                                                                                                                                                                                        cloudfront-viewer-country-region: GA
                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 ee241db87cad16c230c7108bb527de30.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: ATL59-P5
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: RifvoogUQytxhIpt3dU1OkB__Si1mNMUyajNhVHZbaAt4NYVZPUfhA==
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                        2024-01-24 12:11:28 UTC14742INData Raw: 33 39 38 65 0d 0a 66 75 6e 63 74 69 6f 6e 20 5f 74 72 75 73 74 65 5f 65 75 6d 61 70 28 29 7b 74 72 75 73 74 65 3d 73 65 6c 66 2e 74 72 75 73 74 65 7c 7c 7b 7d 3b 74 72 75 73 74 65 2e 65 75 7c 7c 28 74 72 75 73 74 65 2e 65 75 3d 7b 7d 29 3b 74 72 75 73 74 65 2e 75 74 69 6c 7c 7c 28 74 72 75 73 74 65 2e 75 74 69 6c 3d 7b 7d 29 3b 0a 74 72 75 73 74 65 2e 75 74 69 6c 2e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 6c 2c 6f 29 7b 6f 3d 6f 7c 7c 7b 7d 3b 76 61 72 20 6e 3d 6c 26 26 6c 2e 74 6f 53 74 72 69 6e 67 28 29 7c 7c 22 22 2c 65 3d 6f 2e 63 61 6c 6c 65 72 7c 7c 22 22 3b 69 66 28 6c 26 26 6c 2e 73 74 61 63 6b 29 7b 6e 2b 3d 22 5c 6e 22 2b 6c 2e 73 74 61 63 6b 2e 6d 61 74 63 68 28 2f 28 40 7c 61 74 29 5b 5e 5c 6e 5c 72 5c 74 5d 2a 2f 29 5b 30 5d 2b 22
                                                                                                                                                                                                                                                                        Data Ascii: 398efunction _truste_eumap(){truste=self.truste||{};truste.eu||(truste.eu={});truste.util||(truste.util={});truste.util.error=function(p,l,o){o=o||{};var n=l&&l.toString()||"",e=o.caller||"";if(l&&l.stack){n+="\n"+l.stack.match(/(@|at)[^\n\r\t]*/)[0]+"
                                                                                                                                                                                                                                                                        2024-01-24 12:11:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        9192.168.2.4497663.161.163.50443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:11:27 UTC781OUTGET /main/prod/utag.80.js?utv=ut4.48.202206171929 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: tms.oracle.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://www.oracle.com/uk/cloud/architecture-center/oci-in-5/?ytid=T1Pbm7o0Xwc
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: AKA_A2=A; utag_main=v_id:018d3b61df2c001109be6131dae10506f004e06700918$_sn:1$_se:1$_ss:1$_st:1706100086389$ses_id:1706098286389%3Bexp-session$_pn:1%3Bexp-session
                                                                                                                                                                                                                                                                        2024-01-24 12:11:28 UTC701INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Content-Length: 3874
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 19 Jan 2024 19:06:26 GMT
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: m5Prxedvr6fGEaRdBBs2JJ_gs_tA0Eat
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Via: 1.1 2d5ae77baf1e996b29b17b6541abf9c2.cloudfront.net (CloudFront), 1.1 1869eba6fac634e14dd509dcdf0e4554.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: IAD79-C2
                                                                                                                                                                                                                                                                        Date: Wed, 24 Jan 2024 12:11:28 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=1296000
                                                                                                                                                                                                                                                                        ETag: "77479bb80dd56cf87e603ca64561a0e8"
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: ATL59-P6
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: KUG7E08GIbt24wSHcShThzTSm-w2pz0TZwzwZMO_7_2Ul5mtiSefdA==
                                                                                                                                                                                                                                                                        2024-01-24 12:11:28 UTC3874INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 38 30 20 75 74 34 2e 30 2e 32 30 32 34 30 31 31 39 31 39 30 35 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 69 66 28 75 74 61 67 2e 75 74 2e 6c 6f 61 64 65 72 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 2e 6c 6f 61 64 65 72 3d 66 75
                                                                                                                                                                                                                                                                        Data Ascii: //tealium universal tag - utag.80 ut4.0.202401191905, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=fu


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        10192.168.2.4497643.161.163.50443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:11:27 UTC781OUTGET /main/prod/utag.88.js?utv=ut4.48.202308081753 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: tms.oracle.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://www.oracle.com/uk/cloud/architecture-center/oci-in-5/?ytid=T1Pbm7o0Xwc
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: AKA_A2=A; utag_main=v_id:018d3b61df2c001109be6131dae10506f004e06700918$_sn:1$_se:1$_ss:1$_st:1706100086389$ses_id:1706098286389%3Bexp-session$_pn:1%3Bexp-session
                                                                                                                                                                                                                                                                        2024-01-24 12:11:28 UTC701INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Content-Length: 7105
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 19 Jan 2024 19:06:27 GMT
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: K.lL4HJlfwk2LM1dbolbAg6kUrwitfby
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Via: 1.1 837618b47e5c2bb0a75ec63765498424.cloudfront.net (CloudFront), 1.1 406ed1e3cf4bcc380464b9d56341a48c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: IAD79-C1
                                                                                                                                                                                                                                                                        Date: Wed, 24 Jan 2024 12:11:28 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=1296000
                                                                                                                                                                                                                                                                        ETag: "a951c90344c5bcadedb9ca0aff3855fa"
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: ATL59-P6
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: 1yS0vSyY6CPrJ7NWKTUdgRVY9lLXP02UzltiTY8FpRF8NJo2sb3bLQ==
                                                                                                                                                                                                                                                                        2024-01-24 12:11:28 UTC7105INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 38 38 20 75 74 34 2e 30 2e 32 30 32 34 30 31 31 39 31 39 30 35 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 69 66 28 75 74 61 67 2e 75 74 2e 6c 6f 61 64 65 72 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 2e 6c 6f 61 64 65 72 3d 66 75
                                                                                                                                                                                                                                                                        Data Ascii: //tealium universal tag - utag.88 ut4.0.202401191905, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=fu


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        11192.168.2.4497613.161.163.124443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:11:27 UTC633OUTGET /utag/tiqapp/utag.v.js?a=oracle/main/202401191905&cb=1706098286400 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: tags.tiqcdn.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://www.oracle.com/uk/cloud/architecture-center/oci-in-5/?ytid=T1Pbm7o0Xwc
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-01-24 12:11:27 UTC607INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Content-Length: 2
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Last-Modified: Sat, 11 Mar 2023 06:57:46 GMT
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: 2XUX04X5QEw0.xFya64khU._sHTRl_Pz
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Date: Wed, 24 Jan 2024 12:07:20 GMT
                                                                                                                                                                                                                                                                        ETag: "7bc0ee636b3b83484fc3b9348863bd22"
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 be223caebbe42db21970a1fec649bbf2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: ATL59-P6
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: 26XqOorDgH6c7lH9ZjVTUtI4f-QP_17diCFY0MjSuXXaOsGJU8axXQ==
                                                                                                                                                                                                                                                                        Age: 248
                                                                                                                                                                                                                                                                        Cache-Control: max-age=300
                                                                                                                                                                                                                                                                        2024-01-24 12:11:27 UTC2INData Raw: 2f 2f
                                                                                                                                                                                                                                                                        Data Ascii: //


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        12192.168.2.44977423.216.73.151443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:11:28 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                        Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                                                                                        2024-01-24 12:11:28 UTC530INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                        ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                        X-Azure-Ref: 09LWqYgAAAADmFyStmK2XS7L0AtJkl2s+QVRBRURHRTEyMTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=36368
                                                                                                                                                                                                                                                                        Date: Wed, 24 Jan 2024 12:11:28 GMT
                                                                                                                                                                                                                                                                        Content-Length: 55
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        X-CID: 2
                                                                                                                                                                                                                                                                        2024-01-24 12:11:28 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        13192.168.2.4497483.161.150.83443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:11:28 UTC629OUTGET /asset/notice.js/v/v1.7-4958 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: consent.trustarc.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        Origin: https://www.oracle.com
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://www.oracle.com/uk/cloud/architecture-center/oci-in-5/?ytid=T1Pbm7o0Xwc
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-01-24 12:11:28 UTC624INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                        Content-Length: 93931
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Last-Modified: Mon, 22 Jan 2024 02:40:13 GMT
                                                                                                                                                                                                                                                                        Pragma: public
                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                        Date: Wed, 24 Jan 2024 11:53:07 GMT
                                                                                                                                                                                                                                                                        Expires: Fri, 23 Feb 2024 11:42:38 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 ce80e0edae9548001cb89cbc62cbb60c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: ATL59-P5
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: ShgWOR_nPxyEIOxHn_eTrnRbgB8zFu_qhnTewUUh_X_KhC7k_x8Lhw==
                                                                                                                                                                                                                                                                        Age: 1730
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                        2024-01-24 12:11:28 UTC15760INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 74 72 75 73 74 65 5f 65 75 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 76 61 72 20 67 3d 74 72 75 73 74 65 2e 65 75 2e 62 69 6e 64 4d 61 70 3b 67 2e 66 65 61 74 2e 69 73 43 6f 6e 73 65 6e 74 52 65 74 72 69 65 76 65 64 3d 67 2e 66 65 61 74 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 3f 67 2e 66 65 61 74 2e 69 73 43 6f 6e 73 65 6e 74 52 65 74 72 69 65 76 65 64 3a 21 30 3b 69 66 28 21 74 2e 64 6f 6e 65 26 26 74 72 75 73 74 65 2e 75 74 69 6c 2e 69 73 43 6f 6e 73 65 6e 74 52 65 73 6f 6c 76 65 64 28 29 29 7b 74 2e 64 6f 6e 65 3d 21 30 3b 76 61 72 20 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2c 63 3d 74 72 75 73 74 65 2e 75 74 69 6c 2e 72 65 61 64 43 6f 6f 6b 69
                                                                                                                                                                                                                                                                        Data Ascii: function _truste_eu(){function t(){var g=truste.eu.bindMap;g.feat.isConsentRetrieved=g.feat.crossDomain?g.feat.isConsentRetrieved:!0;if(!t.done&&truste.util.isConsentResolved()){t.done=!0;var k=function(){var a=(new Date).getTime(),c=truste.util.readCooki
                                                                                                                                                                                                                                                                        2024-01-24 12:11:28 UTC16384INData Raw: 64 28 61 29 7b 76 61 72 20 62 3d 52 65 67 45 78 70 28 22 56 65 72 73 69 6f 6e 5b 2f 5d 2e 2a 20 53 61 66 61 72 69 5b 2f 5d 22 2c 22 69 67 22 29 2e 65 78 65 63 28 61 29 3b 72 65 74 75 72 6e 20 62 26 26 62 2e 6c 65 6e 67 74 68 3f 21 66 28 61 29 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 61 29 7b 72 65 74 75 72 6e 28 61 3d 52 65 67 45 78 70 28 22 5e 4d 6f 7a 69 6c 6c 61 5b 2f 5d 5b 2e 5c 5c 64 5d 2b 20 5b 28 5d 4d 61 63 69 6e 74 6f 73 68 3b 2e 2a 4d 61 63 20 4f 53 20 58 20 5b 5f 5c 5c 64 5d 2b 5b 29 5d 20 41 70 70 6c 65 57 65 62 4b 69 74 5b 2f 5d 5b 2e 5c 5c 64 5d 2b 20 5b 28 5d 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 5b 29 5d 24 22 2c 22 69 67 22 29 2e 65 78 65 63 28 61 29 29 26 26 61 2e 6c 65 6e 67 74 68 3f 0a 21 30 3a 21 31 7d 66 75 6e 63 74
                                                                                                                                                                                                                                                                        Data Ascii: d(a){var b=RegExp("Version[/].* Safari[/]","ig").exec(a);return b&&b.length?!f(a):!1}function e(a){return(a=RegExp("^Mozilla[/][.\\d]+ [(]Macintosh;.*Mac OS X [_\\d]+[)] AppleWebKit[/][.\\d]+ [(]KHTML, like Gecko[)]$","ig").exec(a))&&a.length?!0:!1}funct
                                                                                                                                                                                                                                                                        2024-01-24 12:11:28 UTC16384INData Raw: 6d 22 3d 3d 3d 62 2c 65 3d 74 72 75 73 74 65 2e 75 74 69 6c 2e 76 61 6c 69 64 43 6f 6e 73 65 6e 74 28 61 2e 70 72 65 66 43 6f 6f 6b 69 65 29 7c 7c 61 2e 66 65 61 74 2e 67 70 70 2e 67 70 70 41 70 70 6c 69 65 73 26 26 74 72 75 73 74 65 2e 65 75 2e 69 73 47 50 43 44 4e 54 45 76 65 6e 74 28 29 2c 66 3d 21 64 26 26 61 2e 66 65 61 74 2e 6f 70 74 6f 75 74 43 6c 6f 73 65 26 26 0a 21 65 26 26 22 72 65 71 75 69 72 65 64 22 21 3d 63 3b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 4f 62 6a 65 63 74 26 26 21 61 2e 66 65 61 74 2e 69 73 52 65 70 6f 70 45 76 65 6e 74 26 26 22 73 68 6f 77 5f 6c 6f 79 61 6c 74 79 5f 6d 65 73 73 61 67 65 22 21 3d 3d 63 26 26 28 61 2e 61 75 74 6f 44 69 73 70 6c 61 79 43 6c 6f 73 65 42 75 74 74 6f 6e 7c 7c 66 7c 7c 64 7c 7c 22 75 73 22 3d
                                                                                                                                                                                                                                                                        Data Ascii: m"===b,e=truste.util.validConsent(a.prefCookie)||a.feat.gpp.gppApplies&&truste.eu.isGPCDNTEvent(),f=!d&&a.feat.optoutClose&&!e&&"required"!=c;if(a instanceof Object&&!a.feat.isRepopEvent&&"show_loyalty_message"!==c&&(a.autoDisplayCloseButton||f||d||"us"=
                                                                                                                                                                                                                                                                        2024-01-24 12:11:28 UTC16384INData Raw: 3a 22 74 72 75 73 74 65 5f 76 69 73 69 62 69 6c 69 74 79 5f 68 69 64 64 65 6e 22 3b 69 66 28 63 3d 28 62 3d 73 65 6c 66 2e 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 72 75 73 74 65 2e 65 75 2e 70 6f 70 64 69 76 29 29 26 26 73 65 6c 66 2e 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 72 75 73 74 65 2e 65 75 2e 70 6f 70 64 69 76 32 29 29 72 65 74 75 72 6e 20 62 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 64 29 2c 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 64 29 2c 74 72 75 73 74 65 2e 65 75 2e 67 70 70 2e 75 70 64 61 74 65 43 6d 70 44 69 73 70 6c 61 79 53 74 61 74 75 73 28 61 3f 22 76 69 73 69 62 6c 65 22 3a 22 68 69 64 64 65 6e 22 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 74 72 75 73 74 65
                                                                                                                                                                                                                                                                        Data Ascii: :"truste_visibility_hidden";if(c=(b=self.document.getElementById(truste.eu.popdiv))&&self.document.getElementById(truste.eu.popdiv2))return b.classList.add(d),c.classList.add(d),truste.eu.gpp.updateCmpDisplayStatus(a?"visible":"hidden"),!0}catch(e){truste
                                                                                                                                                                                                                                                                        2024-01-24 12:11:28 UTC16384INData Raw: 26 74 72 75 73 74 65 2e 75 74 69 6c 2e 63 72 65 61 74 65 43 6f 6f 6b 69 65 28 74 72 75 73 74 65 2e 65 75 2e 43 4f 4f 4b 49 45 5f 43 50 52 41 5f 46 49 4e 50 52 4f 47 2c 0a 61 2c 62 2c 21 30 2c 21 30 29 7d 3b 74 72 75 73 74 65 2e 65 75 2e 63 70 72 61 2e 64 72 6f 70 47 50 43 49 73 48 6f 6e 6f 72 65 64 43 6f 6f 6b 69 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 75 73 74 65 2e 75 74 69 6c 2e 69 73 43 6f 6e 73 65 6e 74 43 65 6e 74 65 72 28 29 26 26 74 72 75 73 74 65 2e 65 75 2e 62 69 6e 64 4d 61 70 2e 66 65 61 74 2e 69 73 47 50 43 4f 70 74 6f 75 74 45 76 65 6e 74 26 26 74 72 75 73 74 65 2e 75 74 69 6c 2e 63 72 65 61 74 65 43 6f 6f 6b 69 65 28 74 72 75 73 74 65 2e 65 75 2e 43 4f 4f 4b 49 45 5f 43 50 52 41 5f 47 50 43 49 53 48 4f 4e 4f 52 45 44 2c 21 30 2c 6e 75
                                                                                                                                                                                                                                                                        Data Ascii: &truste.util.createCookie(truste.eu.COOKIE_CPRA_FINPROG,a,b,!0,!0)};truste.eu.cpra.dropGPCIsHonoredCookie=function(){truste.util.isConsentCenter()&&truste.eu.bindMap.feat.isGPCOptoutEvent&&truste.util.createCookie(truste.eu.COOKIE_CPRA_GPCISHONORED,!0,nu
                                                                                                                                                                                                                                                                        2024-01-24 12:11:28 UTC12635INData Raw: 79 22 7d 7d 65 6c 73 65 20 68 7c 7c 28 68 3d 63 29 3b 74 68 69 73 2e 63 61 64 64 79 3d 7b 66 72 6f 6d 3a 63 7d 3b 63 3d 74 68 69 73 2e 61 70 69 44 6f 28 22 67 65 74 43 6f 6e 73 65 6e 74 22 2c 64 2c 68 2c 65 2c 6e 29 3b 74 68 69 73 2e 63 61 64 64 79 3d 6e 75 6c 6c 3b 63 26 26 21 63 2e 65 72 72 6f 72 26 26 28 74 68 69 73 2e 72 65 71 75 65 73 74 6f 72 73 5b 68 5d 3d 74 68 69 73 2e 72 65 71 75 65 73 74 6f 72 73 5b 68 5d 7c 7c 5b 5d 2c 74 68 69 73 2e 72 65 71 75 65 73 74 6f 72 73 5b 68 5d 2e 70 75 73 68 28 7b 77 3a 62 2c 67 65 74 43 6f 6e 73 65 6e 74 3a 31 2c 74 3a 6e 2c 61 3a 64 2c 64 3a 68 2c 73 3a 63 2e 73 6f 75 72 63 65 2c 63 3a 63 2e 63 6f 6e 73 65 6e 74 7d 29 2c 63 2e 64 6f 6d 61 69 6e 3d 68 2c 63 2e 73 65 6c 66 3d 64 2c 63 2e 63 61 70 61 62 69 6c 69 74
                                                                                                                                                                                                                                                                        Data Ascii: y"}}else h||(h=c);this.caddy={from:c};c=this.apiDo("getConsent",d,h,e,n);this.caddy=null;c&&!c.error&&(this.requestors[h]=this.requestors[h]||[],this.requestors[h].push({w:b,getConsent:1,t:n,a:d,d:h,s:c.source,c:c.consent}),c.domain=h,c.self=d,c.capabilit


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        14192.168.2.4497813.161.150.83443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:11:28 UTC785OUTGET /log?domain=oracle.com&country=us&state=&behavior=implied&session=3ca0128d-189f-412e-9a6b-980622b5a237&userType=NEW&c=c11d&referer=https://www.oracle.com HTTP/1.1
                                                                                                                                                                                                                                                                        Host: consent.trustarc.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.oracle.com/uk/cloud/architecture-center/oci-in-5/?ytid=T1Pbm7o0Xwc
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-01-24 12:11:29 UTC541INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Date: Wed, 24 Jan 2024 12:11:29 GMT
                                                                                                                                                                                                                                                                        Cache-Control: private, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 e9b0912bfb25a87d9798160f6315bd3a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: ATL59-P5
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: O2ro9rqnjEd-6wzTkKDDKqrJqCYRptEwQ2wO1PrddKYUrCeUdbr3bg==
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                        2024-01-24 12:11:29 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        15192.168.2.4497853.161.150.4443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:11:28 UTC779OUTGET /get?name=crossdomain.html&domain=oracle.com HTTP/1.1
                                                                                                                                                                                                                                                                        Host: consent.trustarc.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                        Referer: https://www.oracle.com/uk/cloud/architecture-center/oci-in-5/?ytid=T1Pbm7o0Xwc
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-01-24 12:11:29 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: text/html;charset=UTF-8
                                                                                                                                                                                                                                                                        Content-Length: 2178
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Date: Wed, 24 Jan 2024 11:30:18 GMT
                                                                                                                                                                                                                                                                        Pragma: public
                                                                                                                                                                                                                                                                        Expires: Fri, 23 Feb 2024 11:30:18 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 bf188cee1e2fac0ecb107645c3d93c9a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: ATL59-P5
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: EBCMgCGHntB7_AXb-H4k5pV6zTks4AHgWfQfbdraWuklJy3f7SW4ng==
                                                                                                                                                                                                                                                                        Age: 2471
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                        2024-01-24 12:11:29 UTC2178INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 61 2c 72 2c 6e 2c 6f 3d 22 74 72 75 73 74 65 2e 63 6f 6e 73 65 6e 74 2e 22 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 61 3d 7b 7d 2c 65 3d 61 2e 5f 75 72 6c 3d 65 3b 69 66 28 65 3d 28 61 2e 5f 71 75 65 72 79 3d 65 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 3b 3f 23 5d 2a 5b 3b 3f 23 5d 2f 2c 22 22 29 29 2e 72 65 70 6c 61 63 65 28 2f 5b 23 3b 3f 26 5d 2b 2f 67 2c 22 26 22 29 29 66 6f 72 28 65 3d 65 2e 73 70 6c 69 74 28 22 26 22 29 2c 74 3d 65 2e 6c 65 6e 67 74 68 3b 30 3c 74 2d 2d 3b 29 7b 76 61 72 20 72 3d 65 5b 74 5d 2e 73 70 6c 69 74 28 22 3d 22 29 2c 6e 3d 72 2e 73 68 69 66 74 28 29 3b 61 5b 6e 5d 7c 7c 28 61 5b 6e 5d
                                                                                                                                                                                                                                                                        Data Ascii: <html><head><script>!function(){var e,t,a,r,n,o="truste.consent.",i=function(e){var t,a={},e=a._url=e;if(e=(a._query=e.replace(/^[^;?#]*[;?#]/,"")).replace(/[#;?&]+/g,"&"))for(e=e.split("&"),t=e.length;0<t--;){var r=e[t].split("="),n=r.shift();a[n]||(a[n]


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        16192.168.2.44978474.125.136.136443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:11:28 UTC675OUTGET /iframe_api HTTP/1.1
                                                                                                                                                                                                                                                                        Host: www.youtube.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://www.oracle.com/uk/cloud/architecture-center/oci-in-5/?ytid=T1Pbm7o0Xwc
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-01-24 12:11:29 UTC2087INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                        Expires: Wed, 24 Jan 2024 12:11:29 GMT
                                                                                                                                                                                                                                                                        Date: Wed, 24 Jan 2024 12:11:29 GMT
                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                                                                                                                                                                                                                        Origin-Trial: AvC9UlR6RDk2crliDsFl66RWLnTbHrDbp+DiY6AYz/PNQ4G4tdUTjrHYr2sghbkhGQAVxb7jaPTHpEVBz0uzQwkAAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTcxOTUzMjc5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                        Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                                                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                        P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                                                                                                                                                                                                                        Server: ESF
                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                        Set-Cookie: YSC=TlUUhPueGo8; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                        Set-Cookie: VISITOR_INFO1_LIVE=UW0SwAhwBgI; Domain=.youtube.com; Expires=Mon, 22-Jul-2024 12:11:29 GMT; Path=/; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                        Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRA%3D%3D; Domain=.youtube.com; Expires=Mon, 22-Jul-2024 12:11:29 GMT; Path=/; Secure; HttpOnly; SameSite=lax
                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                                        Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        2024-01-24 12:11:29 UTC1000INData Raw: 33 65 31 0d 0a 76 61 72 20 73 63 72 69 70 74 55 72 6c 20 3d 20 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 5c 2f 73 5c 2f 70 6c 61 79 65 72 5c 2f 62 33 31 62 38 38 66 32 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 76 66 6c 73 65 74 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 6a 73 27 3b 74 72 79 7b 76 61 72 20 74 74 50 6f 6c 69 63 79 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 79 6f 75 74 75 62 65 2d 77 69 64 67 65 74 2d 61 70 69 22 2c 7b 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 78 7d 7d 29 3b 73 63 72 69 70 74 55 72 6c 3d 74 74 50 6f 6c 69 63 79 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52
                                                                                                                                                                                                                                                                        Data Ascii: 3e1var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/b31b88f2\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptUR
                                                                                                                                                                                                                                                                        2024-01-24 12:11:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        17192.168.2.4498073.161.150.83443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:11:30 UTC496OUTGET /log?domain=oracle.com&country=us&state=&behavior=implied&session=3ca0128d-189f-412e-9a6b-980622b5a237&userType=NEW&c=c11d&referer=https://www.oracle.com HTTP/1.1
                                                                                                                                                                                                                                                                        Host: consent.trustarc.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-01-24 12:11:30 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Date: Wed, 24 Jan 2024 12:11:29 GMT
                                                                                                                                                                                                                                                                        Cache-Control: private, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 625c4f82af400e1a9c2ad531a61fed36.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: ATL59-P5
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: 75ByrFb9uIRezqC76Iq37f1FUCQAWpugb2pu0EtInjBnCpB69zVeIw==
                                                                                                                                                                                                                                                                        Age: 1
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                        2024-01-24 12:11:30 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        18192.168.2.44982274.125.136.136443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:11:31 UTC777OUTGET /s/player/b31b88f2/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: www.youtube.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://www.oracle.com/uk/cloud/architecture-center/oci-in-5/?ytid=T1Pbm7o0Xwc
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: YSC=TlUUhPueGo8; VISITOR_INFO1_LIVE=UW0SwAhwBgI
                                                                                                                                                                                                                                                                        2024-01-24 12:11:31 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                                        Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                                        Content-Length: 221548
                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                        Server: sffe
                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                        Date: Mon, 22 Jan 2024 12:52:52 GMT
                                                                                                                                                                                                                                                                        Expires: Tue, 21 Jan 2025 12:52:52 GMT
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                        Last-Modified: Mon, 22 Jan 2024 05:13:13 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                        Age: 170319
                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        2024-01-24 12:11:31 UTC563INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 72 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 62 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                                                                                        Data Ascii: (function(){'use strict';var r;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype
                                                                                                                                                                                                                                                                        2024-01-24 12:11:31 UTC1252INData Raw: 68 69 73 29 3b 66 75 6e 63 74 69 6f 6e 20 76 28 61 2c 62 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 64 61 3b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 2d 31 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 61 5b 64 5d 3b 69 66 28 21 28 65 20 69 6e 20 63 29 29 62 72 65 61 6b 20 61 3b 63 3d 63 5b 65 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 6e 75 6c 6c 21 3d 62 26 26 62 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 76 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28
                                                                                                                                                                                                                                                                        Data Ascii: his);function v(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}v("Symbol",function(a){function b(f){if(
                                                                                                                                                                                                                                                                        2024-01-24 12:11:31 UTC1252INData Raw: 61 62 6c 65 20 6f 72 20 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 77 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 0a 66 75 6e 63 74 69 6f 6e 20 66 61 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 7d 0a 76 61 72 20 68 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3a
                                                                                                                                                                                                                                                                        Data Ascii: able or ArrayLike");}function x(a){if(!(a instanceof Array)){a=w(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}function fa(a,b){return Object.prototype.hasOwnProperty.call(a,b)}var ha="function"==typeof Object.assign?Object.assign:
                                                                                                                                                                                                                                                                        2024-01-24 12:11:31 UTC1252INData Raw: 70 72 6f 74 6f 74 79 70 65 2e 4b 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 68 3d 61 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 75 61 28 61 2c 62 29 7b 61 2e 69 3d 7b 6d 63 3a 62 2c 78 63 3a 21 30 7d 3b 61 2e 67 3d 61 2e 6f 7c 7c 61 2e 75 7d 0a 71 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 69 3d 7b 72 65 74 75 72 6e 3a 61 7d 3b 74 68 69 73 2e 67 3d 74 68 69 73 2e 75 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 41 28 61 2c 62 2c 63 29 7b 61 2e 67 3d 63 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 62 7d 7d 0a 71 61 2e 70 72 6f 74 6f 74 79 70 65 2e 42 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 67 3d 61 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 76 61 28 61 2c 62 2c 63 29 7b 61 2e 6f 3d 62 3b 76 6f
                                                                                                                                                                                                                                                                        Data Ascii: prototype.K=function(a){this.h=a};function ua(a,b){a.i={mc:b,xc:!0};a.g=a.o||a.u}qa.prototype.return=function(a){this.i={return:a};this.g=this.u};function A(a,b,c){a.g=c;return{value:b}}qa.prototype.B=function(a){this.g=a};function va(a,b,c){a.o=b;vo
                                                                                                                                                                                                                                                                        2024-01-24 12:11:31 UTC1252INData Raw: 72 6e 20 62 7d 3b 0a 74 68 69 73 2e 74 68 72 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 74 61 28 61 2e 67 29 3b 61 2e 67 2e 6c 3f 62 3d 41 61 28 61 2c 61 2e 67 2e 6c 5b 22 74 68 72 6f 77 22 5d 2c 62 2c 61 2e 67 2e 4b 29 3a 28 75 61 28 61 2e 67 2c 62 29 2c 62 3d 42 61 28 61 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 74 68 69 73 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 7a 61 28 61 2c 62 29 7d 3b 0a 74 68 69 73 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 45 61 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 64 29 7b 72 65 74 75 72 6e 20 61 2e 6e 65 78 74 28 64 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 64 29 7b
                                                                                                                                                                                                                                                                        Data Ascii: rn b};this.throw=function(b){ta(a.g);a.g.l?b=Aa(a,a.g.l["throw"],b,a.g.K):(ua(a.g,b),b=Ba(a));return b};this.return=function(b){return za(a,b)};this[Symbol.iterator]=function(){return this}}function Ea(a){function b(d){return a.next(d)}function c(d){
                                                                                                                                                                                                                                                                        2024-01-24 12:11:31 UTC1252INData Raw: 6c 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 69 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 67 3b 7d 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 67 28 6b 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 6c 7c 7c 28 6c 3d 21 30 2c 6b 2e 63 61 6c 6c 28 68 2c 6d 29 29 7d 7d 0a 76 61 72 20 68 3d 74 68 69 73 2c 6c 3d 21 31 3b 72 65 74 75 72 6e 7b 72 65 73 6f 6c 76 65 3a 67 28 74 68 69 73 2e 63 62 29 2c 72 65 6a 65 63 74 3a 67 28 74 68 69 73 2e 6f 29 7d 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 62 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 69 66 28 67 3d 3d 3d 74 68 69 73 29 74 68 69 73 2e 6f 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 20 50 72 6f
                                                                                                                                                                                                                                                                        Data Ascii: l=function(g){this.i(function(){throw g;})};b.prototype.l=function(){function g(k){return function(m){l||(l=!0,k.call(h,m))}}var h=this,l=!1;return{resolve:g(this.cb),reject:g(this.o)}};b.prototype.cb=function(g){if(g===this)this.o(new TypeError("A Pro
                                                                                                                                                                                                                                                                        2024-01-24 12:11:31 UTC1252INData Raw: 6f 6d 45 76 65 6e 74 22 29 2c 67 2e 69 6e 69 74 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 21 31 2c 21 30 2c 67 29 29 3b 67 2e 70 72 6f 6d 69 73 65 3d 74 68 69 73 3b 67 2e 72 65 61 73 6f 6e 3d 74 68 69 73 2e 69 3b 72 65 74 75 72 6e 20 6c 28 67 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6e 75 6c 6c 21 3d 74 68 69 73 2e 68 29 7b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 74 68 69 73 2e 68 2e 6c 65 6e 67 74 68 3b 2b 2b 67 29 66 2e 68 28 74 68 69 73 2e 68 5b 67 5d 29 3b 74 68 69 73 2e 68 3d 6e 75 6c 6c 7d 7d 3b 0a 76 61 72 20 66 3d 6e 65 77 20 63 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 66 62 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 74 68
                                                                                                                                                                                                                                                                        Data Ascii: omEvent"),g.initCustomEvent("unhandledrejection",!1,!0,g));g.promise=this;g.reason=this.i;return l(g)};b.prototype.O=function(){if(null!=this.h){for(var g=0;g<this.h.length;++g)f.h(this.h[g]);this.h=null}};var f=new c;b.prototype.fb=function(g){var h=th
                                                                                                                                                                                                                                                                        2024-01-24 12:11:31 UTC1252INData Raw: 29 7d 29 7d 3b 0a 72 65 74 75 72 6e 20 62 7d 29 3b 0a 76 28 22 57 65 61 6b 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 6c 29 7b 74 68 69 73 2e 67 3d 28 68 2b 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 31 29 2e 74 6f 53 74 72 69 6e 67 28 29 3b 69 66 28 6c 29 7b 6c 3d 77 28 6c 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 0a 66 75 6e 63 74 69 6f 6e 20 64 28 6c 29 7b 76 61 72 20 6b 3d 74 79 70 65 6f 66 20 6c 3b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 3d 6b 26 26 6e 75 6c 6c 21 3d 3d 6c 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d
                                                                                                                                                                                                                                                                        Data Ascii: )})};return b});v("WeakMap",function(a){function b(l){this.g=(h+=Math.random()+1).toString();if(l){l=w(l);for(var k;!(k=l.next()).done;)k=k.value,this.set(k[0],k[1])}}function c(){}function d(l){var k=typeof l;return"object"===k&&null!==l||"function"=
                                                                                                                                                                                                                                                                        2024-01-24 12:11:31 UTC1252INData Raw: 6f 6e 20 63 28 68 2c 6c 29 7b 76 61 72 20 6b 3d 68 5b 31 5d 3b 72 65 74 75 72 6e 20 65 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6b 29 7b 66 6f 72 28 3b 6b 2e 68 65 61 64 21 3d 68 5b 31 5d 3b 29 6b 3d 6b 2e 70 72 65 76 69 6f 75 73 3b 66 6f 72 28 3b 6b 2e 6e 65 78 74 21 3d 6b 2e 68 65 61 64 3b 29 72 65 74 75 72 6e 20 6b 3d 6b 2e 6e 65 78 74 2c 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 6c 28 6b 29 7d 3b 6b 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 64 28 68 2c 6c 29 7b 76 61 72 20 6b 3d 6c 26 26 74 79 70 65 6f 66 20 6c 3b 22 6f 62 6a 65 63 74 22 3d 3d 6b 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 6b 3f 66 2e 68 61 73 28 6c 29 3f 6b 3d 66 2e 67 65 74 28
                                                                                                                                                                                                                                                                        Data Ascii: on c(h,l){var k=h[1];return ea(function(){if(k){for(;k.head!=h[1];)k=k.previous;for(;k.next!=k.head;)return k=k.next,{done:!1,value:l(k)};k=null}return{done:!0,value:void 0}})}function d(h,l){var k=l&&typeof l;"object"==k||"function"==k?f.has(l)?k=f.get(
                                                                                                                                                                                                                                                                        2024-01-24 12:11:31 UTC1252INData Raw: 6e 74 72 79 29 2c 74 68 69 73 5b 31 5d 2e 70 72 65 76 69 6f 75 73 2e 6e 65 78 74 3d 6b 2e 65 6e 74 72 79 2c 74 68 69 73 5b 31 5d 2e 70 72 65 76 69 6f 75 73 3d 6b 2e 65 6e 74 72 79 2c 74 68 69 73 2e 73 69 7a 65 2b 2b 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 68 3d 64 28 74 68 69 73 2c 68 29 3b 72 65 74 75 72 6e 20 68 2e 65 6e 74 72 79 26 26 68 2e 6c 69 73 74 3f 28 68 2e 6c 69 73 74 2e 73 70 6c 69 63 65 28 68 2e 69 6e 64 65 78 2c 31 29 2c 68 2e 6c 69 73 74 2e 6c 65 6e 67 74 68 7c 7c 64 65 6c 65 74 65 20 74 68 69 73 5b 30 5d 5b 68 2e 69 64 5d 2c 68 2e 65 6e 74 72 79 2e 70 72 65 76 69 6f 75 73 2e 6e 65 78 74 3d 68 2e 65 6e 74 72 79 2e 6e 65 78 74 2c 68 2e 65 6e
                                                                                                                                                                                                                                                                        Data Ascii: ntry),this[1].previous.next=k.entry,this[1].previous=k.entry,this.size++);return this};e.prototype.delete=function(h){h=d(this,h);return h.entry&&h.list?(h.list.splice(h.index,1),h.list.length||delete this[0][h.id],h.entry.previous.next=h.entry.next,h.en


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        19192.168.2.44995663.140.38.151443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:11:48 UTC1255OUTGET /b/ss/oracleglobal/1/JS-2.6.0/s22642723747672?AQB=1&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A11%3A47%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F%3Fytid%3DT1Pbm7o0Xwc&cc=USD&c22=global%3Aen-uk%3Atalk-to-sales%3Aopen&c44=t2%7Et2%7Et5%7Et3%7Et3%7Et3%7Ena&c46=redwood_lib%7Et2%7Et2%7Et3%7Et2%7Et2&v53=%5Bundefined%5Dglobal%3Aen-uk%3Atalk-to-sales%3Aopen&pe=lnk_o&pev2=global%3Aen-uk%3Atalk-to-sales%3Aopen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: oracle.112.2o7.net
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.oracle.com/uk/cloud/architecture-center/oci-in-5/?ytid=T1Pbm7o0Xwc
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-01-24 12:11:48 UTC1361INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                        vary: Origin
                                                                                                                                                                                                                                                                        date: Wed, 24 Jan 2024 12:11:48 GMT
                                                                                                                                                                                                                                                                        content-type: text/plain;charset=utf-8
                                                                                                                                                                                                                                                                        expires: Tue, 23 Jan 2024 12:11:48 GMT
                                                                                                                                                                                                                                                                        last-modified: Thu, 25 Jan 2024 12:11:48 GMT
                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                        p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                                                                                        set-cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]; Path=/; Domain=oracle.112.2o7.net; Max-Age=63072000; Expires=Fri, 23 Jan 2026 12:11:11 GMT; SameSite=None; Secure
                                                                                                                                                                                                                                                                        location: https://oracle.112.2o7.net/b/ss/oracleglobal/1/JS-2.6.0/s22642723747672?AQB=1&pccr=true&vidn=32D87F420525BF0D-6000148354DCC33C&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A11%3A47%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F%3Fytid%3DT1Pbm7o0Xwc&cc=USD&c22=global%3Aen-uk%3Atalk-to-sales%3Aopen&c44=t2%7Et2%7Et5%7Et3%7Et3%7Et3%7Ena&c46=redwood_lib%7Et2%7Et2%7Et3%7Et2%7Et2&v53=%5Bundefined%5Dglobal%3Aen-uk%3Atalk-to-sales%3Aopen&pe=lnk_o&pev2=global%3Aen-uk%3Atalk-to-sales%3Aopen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1
                                                                                                                                                                                                                                                                        content-length: 0
                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        20192.168.2.44995763.140.38.151443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:11:49 UTC1363OUTGET /b/ss/oracleglobal/1/JS-2.6.0/s22642723747672?AQB=1&pccr=true&vidn=32D87F420525BF0D-6000148354DCC33C&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A11%3A47%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F%3Fytid%3DT1Pbm7o0Xwc&cc=USD&c22=global%3Aen-uk%3Atalk-to-sales%3Aopen&c44=t2%7Et2%7Et5%7Et3%7Et3%7Et3%7Ena&c46=redwood_lib%7Et2%7Et2%7Et3%7Et2%7Et2&v53=%5Bundefined%5Dglobal%3Aen-uk%3Atalk-to-sales%3Aopen&pe=lnk_o&pev2=global%3Aen-uk%3Atalk-to-sales%3Aopen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: oracle.112.2o7.net
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.oracle.com/uk/cloud/architecture-center/oci-in-5/?ytid=T1Pbm7o0Xwc
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
                                                                                                                                                                                                                                                                        2024-01-24 12:11:50 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                        date: Wed, 24 Jan 2024 12:11:49 GMT
                                                                                                                                                                                                                                                                        expires: Tue, 23 Jan 2024 12:11:49 GMT
                                                                                                                                                                                                                                                                        last-modified: Thu, 25 Jan 2024 12:11:49 GMT
                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                        p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                                                                                        set-cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]; Path=/; Domain=oracle.112.2o7.net; Max-Age=63072000; Expires=Fri, 23 Jan 2026 12:11:11 GMT; SameSite=None; Secure
                                                                                                                                                                                                                                                                        etag: 3663818222488616960-4617837477982200419
                                                                                                                                                                                                                                                                        vary: *
                                                                                                                                                                                                                                                                        content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                        content-length: 43
                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                                                                                        2024-01-24 12:11:50 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        21192.168.2.44996263.140.38.219443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:11:50 UTC1074OUTGET /b/ss/oracleglobal/1/JS-2.6.0/s22642723747672?AQB=1&pccr=true&vidn=32D87F420525BF0D-6000148354DCC33C&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A11%3A47%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F%3Fytid%3DT1Pbm7o0Xwc&cc=USD&c22=global%3Aen-uk%3Atalk-to-sales%3Aopen&c44=t2%7Et2%7Et5%7Et3%7Et3%7Et3%7Ena&c46=redwood_lib%7Et2%7Et2%7Et3%7Et2%7Et2&v53=%5Bundefined%5Dglobal%3Aen-uk%3Atalk-to-sales%3Aopen&pe=lnk_o&pev2=global%3Aen-uk%3Atalk-to-sales%3Aopen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: oracle.112.2o7.net
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
                                                                                                                                                                                                                                                                        2024-01-24 12:11:51 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                        date: Wed, 24 Jan 2024 12:11:51 GMT
                                                                                                                                                                                                                                                                        expires: Tue, 23 Jan 2024 12:11:51 GMT
                                                                                                                                                                                                                                                                        last-modified: Thu, 25 Jan 2024 12:11:51 GMT
                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                        p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                                                                                        set-cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]; Path=/; Domain=oracle.112.2o7.net; Max-Age=63072000; Expires=Fri, 23 Jan 2026 12:11:11 GMT; SameSite=None; Secure
                                                                                                                                                                                                                                                                        etag: 3663818225561141248-4617976266521758589
                                                                                                                                                                                                                                                                        vary: *
                                                                                                                                                                                                                                                                        content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                        content-length: 43
                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                                                                                        2024-01-24 12:11:51 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        22192.168.2.44996574.125.136.136443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:11:51 UTC732OUTGET /iframe_api HTTP/1.1
                                                                                                                                                                                                                                                                        Host: www.youtube.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://www.oracle.com/uk/cloud/architecture-center/oci-in-5/?ytid=T1Pbm7o0Xwc
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: YSC=TlUUhPueGo8; VISITOR_INFO1_LIVE=UW0SwAhwBgI
                                                                                                                                                                                                                                                                        2024-01-24 12:11:51 UTC1851INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                        Expires: Wed, 24 Jan 2024 12:11:51 GMT
                                                                                                                                                                                                                                                                        Date: Wed, 24 Jan 2024 12:11:51 GMT
                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                        Origin-Trial: AvC9UlR6RDk2crliDsFl66RWLnTbHrDbp+DiY6AYz/PNQ4G4tdUTjrHYr2sghbkhGQAVxb7jaPTHpEVBz0uzQwkAAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTcxOTUzMjc5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                                                                                                                                                                                                                        P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                                                                                                                                                                                                                        Server: ESF
                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                        Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRA%3D%3D; Domain=.youtube.com; Expires=Mon, 22-Jul-2024 12:11:51 GMT; Path=/; Secure; HttpOnly; SameSite=lax
                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                                        Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        2024-01-24 12:11:51 UTC1000INData Raw: 33 65 31 0d 0a 76 61 72 20 73 63 72 69 70 74 55 72 6c 20 3d 20 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 5c 2f 73 5c 2f 70 6c 61 79 65 72 5c 2f 62 33 31 62 38 38 66 32 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 76 66 6c 73 65 74 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 6a 73 27 3b 74 72 79 7b 76 61 72 20 74 74 50 6f 6c 69 63 79 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 79 6f 75 74 75 62 65 2d 77 69 64 67 65 74 2d 61 70 69 22 2c 7b 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 78 7d 7d 29 3b 73 63 72 69 70 74 55 72 6c 3d 74 74 50 6f 6c 69 63 79 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52
                                                                                                                                                                                                                                                                        Data Ascii: 3e1var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/b31b88f2\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptUR
                                                                                                                                                                                                                                                                        2024-01-24 12:11:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        23192.168.2.4499643.161.150.83443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:11:51 UTC785OUTGET /log?domain=oracle.com&country=us&state=&behavior=implied&session=3ca0128d-189f-412e-9a6b-980622b5a237&userType=NEW&c=b647&referer=https://www.oracle.com HTTP/1.1
                                                                                                                                                                                                                                                                        Host: consent.trustarc.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.oracle.com/uk/cloud/architecture-center/oci-in-5/?ytid=T1Pbm7o0Xwc
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-01-24 12:11:51 UTC541INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Date: Wed, 24 Jan 2024 12:11:51 GMT
                                                                                                                                                                                                                                                                        Cache-Control: private, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 3e445414cb8134bf4b609fdcfe022fcc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: ATL59-P5
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: xsW_3RoabLg3lVfHrMxul8Dijp-CYgWv7h6txeCj2whrJTO5J528Dw==
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                        2024-01-24 12:11:51 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        24192.168.2.4499683.161.150.83443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:11:52 UTC496OUTGET /log?domain=oracle.com&country=us&state=&behavior=implied&session=3ca0128d-189f-412e-9a6b-980622b5a237&userType=NEW&c=b647&referer=https://www.oracle.com HTTP/1.1
                                                                                                                                                                                                                                                                        Host: consent.trustarc.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-01-24 12:11:52 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Date: Wed, 24 Jan 2024 12:11:51 GMT
                                                                                                                                                                                                                                                                        Cache-Control: private, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 837baeb3003427e58f2f96283f64c760.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: ATL59-P5
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: 68p2BJuSpbxAwGs7C6uf8epA6Uc66PNazX0U1IZcTLDkAOT4FfLWZA==
                                                                                                                                                                                                                                                                        Age: 1
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                        2024-01-24 12:11:52 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        25192.168.2.44997363.140.38.151443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:11:53 UTC1358OUTGET /b/ss/oracleglobal/1/JS-2.6.0/s22000443684876?AQB=1&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A11%3A52%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F%3Fytid%3DT1Pbm7o0Xwc%23maincontent&cc=USD&c22=global%3Aen-uk%3Aactive-country-select%3Aloaded&c44=t1%7Et1%7Et2%7Et1%7Et1%7Et0%7Ena&c46=redwood_lib%7Et0%7Et0%7Et0%7Et0%7Et0&v53=%5Bundefined%5Dglobal%3Aen-uk%3Aactive-country-select%3Aloaded&pe=lnk_o&pev2=global%3Aen-uk%3Aactive-country-select%3Aloaded&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: oracle.112.2o7.net
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.oracle.com/uk/cloud/architecture-center/oci-in-5/?ytid=T1Pbm7o0Xwc
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
                                                                                                                                                                                                                                                                        2024-01-24 12:11:54 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                        date: Wed, 24 Jan 2024 12:11:54 GMT
                                                                                                                                                                                                                                                                        expires: Tue, 23 Jan 2024 12:11:54 GMT
                                                                                                                                                                                                                                                                        last-modified: Thu, 25 Jan 2024 12:11:54 GMT
                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                        p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                                                                                        set-cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]; Path=/; Domain=oracle.112.2o7.net; Max-Age=63072000; Expires=Fri, 23 Jan 2026 12:11:11 GMT; SameSite=None; Secure
                                                                                                                                                                                                                                                                        etag: 3663818231886118912-4617881287189829992
                                                                                                                                                                                                                                                                        vary: *
                                                                                                                                                                                                                                                                        content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                        content-length: 43
                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                                                                                        2024-01-24 12:11:54 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        26192.168.2.44997863.140.38.219443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:11:54 UTC1069OUTGET /b/ss/oracleglobal/1/JS-2.6.0/s22000443684876?AQB=1&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A11%3A52%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F%3Fytid%3DT1Pbm7o0Xwc%23maincontent&cc=USD&c22=global%3Aen-uk%3Aactive-country-select%3Aloaded&c44=t1%7Et1%7Et2%7Et1%7Et1%7Et0%7Ena&c46=redwood_lib%7Et0%7Et0%7Et0%7Et0%7Et0&v53=%5Bundefined%5Dglobal%3Aen-uk%3Aactive-country-select%3Aloaded&pe=lnk_o&pev2=global%3Aen-uk%3Aactive-country-select%3Aloaded&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: oracle.112.2o7.net
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
                                                                                                                                                                                                                                                                        2024-01-24 12:11:54 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                        date: Wed, 24 Jan 2024 12:11:54 GMT
                                                                                                                                                                                                                                                                        expires: Tue, 23 Jan 2024 12:11:54 GMT
                                                                                                                                                                                                                                                                        last-modified: Thu, 25 Jan 2024 12:11:54 GMT
                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                        p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                                                                                        set-cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]; Path=/; Domain=oracle.112.2o7.net; Max-Age=63072000; Expires=Fri, 23 Jan 2026 12:11:11 GMT; SameSite=None; Secure
                                                                                                                                                                                                                                                                        etag: 3663818232013979648-4617374576003607287
                                                                                                                                                                                                                                                                        vary: *
                                                                                                                                                                                                                                                                        content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                        content-length: 43
                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                                                                                        2024-01-24 12:11:54 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        27192.168.2.45000163.140.38.151443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:11:59 UTC1377OUTGET /b/ss/oracleglobal/1/JS-2.6.0/s25396061397504?AQB=1&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A11%3A57%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F%3Fytid%3DT1Pbm7o0Xwc%23maincontent&cc=USD&c8=global%3Aen-uk%3A%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F&c22=global%3Aen-uk%3Atalk-to-sales%3Aopen&v53=%5Bglobal%3Aen-uk%3A%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F%5Dglobal%3Aen-uk%3Atalk-to-sales%3Aopen&pe=lnk_o&pev2=global%3Aen-uk%3Atalk-to-sales%3Aopen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: oracle.112.2o7.net
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.oracle.com/uk/cloud/architecture-center/oci-in-5/?ytid=T1Pbm7o0Xwc
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
                                                                                                                                                                                                                                                                        2024-01-24 12:11:59 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                        date: Wed, 24 Jan 2024 12:11:59 GMT
                                                                                                                                                                                                                                                                        expires: Tue, 23 Jan 2024 12:11:59 GMT
                                                                                                                                                                                                                                                                        last-modified: Thu, 25 Jan 2024 12:11:59 GMT
                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                        p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                                                                                        set-cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]; Path=/; Domain=oracle.112.2o7.net; Max-Age=63072000; Expires=Fri, 23 Jan 2026 12:11:11 GMT; SameSite=None; Secure
                                                                                                                                                                                                                                                                        etag: 3663818242436235264-4617902243790845919
                                                                                                                                                                                                                                                                        vary: *
                                                                                                                                                                                                                                                                        content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                        content-length: 43
                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                                                                                        2024-01-24 12:11:59 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        28192.168.2.45001863.140.38.219443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:12:01 UTC1088OUTGET /b/ss/oracleglobal/1/JS-2.6.0/s25396061397504?AQB=1&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A11%3A57%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F%3Fytid%3DT1Pbm7o0Xwc%23maincontent&cc=USD&c8=global%3Aen-uk%3A%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F&c22=global%3Aen-uk%3Atalk-to-sales%3Aopen&v53=%5Bglobal%3Aen-uk%3A%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F%5Dglobal%3Aen-uk%3Atalk-to-sales%3Aopen&pe=lnk_o&pev2=global%3Aen-uk%3Atalk-to-sales%3Aopen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: oracle.112.2o7.net
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
                                                                                                                                                                                                                                                                        2024-01-24 12:12:01 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                        date: Wed, 24 Jan 2024 12:12:01 GMT
                                                                                                                                                                                                                                                                        expires: Tue, 23 Jan 2024 12:12:01 GMT
                                                                                                                                                                                                                                                                        last-modified: Thu, 25 Jan 2024 12:12:01 GMT
                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                        p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                                                                                        set-cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]; Path=/; Domain=oracle.112.2o7.net; Max-Age=63072000; Expires=Fri, 23 Jan 2026 12:12:12 GMT; SameSite=None; Secure
                                                                                                                                                                                                                                                                        etag: 3663818247285473280-4617516294412584095
                                                                                                                                                                                                                                                                        vary: *
                                                                                                                                                                                                                                                                        content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                        content-length: 43
                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                                                                                        2024-01-24 12:12:01 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        29192.168.2.4499763.161.163.50443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:12:01 UTC1323OUTGET /main/prod/utag.55.js?utv=ut4.48.202110121239 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: tms.oracle.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://www.oracle.com/uk/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: AKA_A2=A; TAsessionID=3ca0128d-189f-412e-9a6b-980622b5a237|NEW; s_fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA; s_ips=907; s_tp=2239; s_ppv=https%253A%252F%252Fwww.oracle.com%252Fuk%252Fcloud%252Farchitecture-center%252Foci-in-5%252F%253Fytid%253DT1Pbm7o0Xwc%2C41%2C41%2C41%2C907%2C2%2C1; ora_session=set; s_cc=true; notice_behavior=implied,us; RT="z=1&dm=oracle.com&si=05601f04-ebb7-44cf-b98d-fbdc663fe7b5&ss=lrrqv7pw&sl=3&tt=glq&bcn=%2F%2F173bf10f.akstat.io%2F"; s_nr=1706098317250-New; gpw_e24=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F%3Fytid%3DT1Pbm7o0Xwc%23maincontent; utag_main=v_id:018d3b61df2c001109be6131dae10506f004e06700918$_sn:1$_se:3$_ss:0$_st:1706100118649$ses_id:1706098286389%3Bexp-session$_pn:3%3Bexp-session
                                                                                                                                                                                                                                                                        2024-01-24 12:12:01 UTC701INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Content-Length: 3859
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 19 Jan 2024 19:06:25 GMT
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: YRAkEq.xmWs07g72YUmtn0piZD3hVonp
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Via: 1.1 7d5b81244bd8116fcbcfa4c6fef02f92.cloudfront.net (CloudFront), 1.1 83cc202d5ffc6f570c302a437a549f3e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: IAD79-C2
                                                                                                                                                                                                                                                                        Date: Wed, 24 Jan 2024 12:12:02 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=1296000
                                                                                                                                                                                                                                                                        ETag: "b846fb6b32be100fd8e117cf1717398f"
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: ATL59-P6
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: 6FkH0GyzpEhTf9_t_jwFRi9BH0CHuL23X5CS91KR0BIjJ8pybpbedg==
                                                                                                                                                                                                                                                                        2024-01-24 12:12:01 UTC3859INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 35 35 20 75 74 34 2e 30 2e 32 30 32 34 30 31 31 39 31 39 30 35 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 69 66 28 75 74 61 67 2e 75 74 2e 6c 6f 61 64 65 72 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 2e 6c 6f 61 64 65 72 3d 66 75
                                                                                                                                                                                                                                                                        Data Ascii: //tealium universal tag - utag.55 ut4.0.202401191905, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=fu


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        30192.168.2.4500273.161.150.83443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:12:02 UTC733OUTGET /log?domain=oracle.com&country=us&state=&behavior=implied&session=3ca0128d-189f-412e-9a6b-980622b5a237&userType=NEW&c=3ef1&referer=https://www.oracle.com HTTP/1.1
                                                                                                                                                                                                                                                                        Host: consent.trustarc.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.oracle.com/uk/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-01-24 12:12:02 UTC541INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Date: Wed, 24 Jan 2024 12:12:02 GMT
                                                                                                                                                                                                                                                                        Cache-Control: private, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 625c4f82af400e1a9c2ad531a61fed36.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: ATL59-P5
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: U6asPKNFcGyTA09xhmL8S4ndLdNjr-yThAs4mSzb94Zwp9XY8OlJYA==
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                        2024-01-24 12:12:02 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        31192.168.2.4500383.161.150.83443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:12:03 UTC496OUTGET /log?domain=oracle.com&country=us&state=&behavior=implied&session=3ca0128d-189f-412e-9a6b-980622b5a237&userType=NEW&c=3ef1&referer=https://www.oracle.com HTTP/1.1
                                                                                                                                                                                                                                                                        Host: consent.trustarc.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-01-24 12:12:03 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Date: Wed, 24 Jan 2024 12:12:02 GMT
                                                                                                                                                                                                                                                                        Cache-Control: private, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 57674a900f587a3a1f1571205e001c6c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: ATL59-P5
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: ZcQs0zjeyoVaOz0OVpeHY-5HsXIOnBfvvej5PExiHPuRTA7eknY9Qw==
                                                                                                                                                                                                                                                                        Age: 1
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                        2024-01-24 12:12:03 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        32192.168.2.45004463.140.38.151443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:12:04 UTC1110OUTGET /b/ss/oracleglobal/1/JS-2.6.0/s23379773943991?AQB=1&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A12%3A3%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2F&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2F&cc=USD&c22=global%3Aen-uk%3Aactive-country-select%3Aloaded&v53=%5Bundefined%5Dglobal%3Aen-uk%3Aactive-country-select%3Aloaded&pe=lnk_o&pev2=global%3Aen-uk%3Aactive-country-select%3Aloaded&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: oracle.112.2o7.net
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.oracle.com/uk/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
                                                                                                                                                                                                                                                                        2024-01-24 12:12:05 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                        date: Wed, 24 Jan 2024 12:12:05 GMT
                                                                                                                                                                                                                                                                        expires: Tue, 23 Jan 2024 12:12:05 GMT
                                                                                                                                                                                                                                                                        last-modified: Thu, 25 Jan 2024 12:12:05 GMT
                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                        p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                                                                                        set-cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]; Path=/; Domain=oracle.112.2o7.net; Max-Age=63072000; Expires=Fri, 23 Jan 2026 12:12:12 GMT; SameSite=None; Secure
                                                                                                                                                                                                                                                                        etag: 3663818256859856896-4617716595856569129
                                                                                                                                                                                                                                                                        vary: *
                                                                                                                                                                                                                                                                        content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                        content-length: 43
                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                                                                                        2024-01-24 12:12:05 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        33192.168.2.45004763.140.38.219443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:12:06 UTC873OUTGET /b/ss/oracleglobal/1/JS-2.6.0/s23379773943991?AQB=1&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A12%3A3%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2F&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2F&cc=USD&c22=global%3Aen-uk%3Aactive-country-select%3Aloaded&v53=%5Bundefined%5Dglobal%3Aen-uk%3Aactive-country-select%3Aloaded&pe=lnk_o&pev2=global%3Aen-uk%3Aactive-country-select%3Aloaded&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: oracle.112.2o7.net
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
                                                                                                                                                                                                                                                                        2024-01-24 12:12:06 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                        date: Wed, 24 Jan 2024 12:12:06 GMT
                                                                                                                                                                                                                                                                        expires: Tue, 23 Jan 2024 12:12:06 GMT
                                                                                                                                                                                                                                                                        last-modified: Thu, 25 Jan 2024 12:12:06 GMT
                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                        p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                                                                                        set-cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]; Path=/; Domain=oracle.112.2o7.net; Max-Age=63072000; Expires=Fri, 23 Jan 2026 12:12:12 GMT; SameSite=None; Secure
                                                                                                                                                                                                                                                                        etag: 3663818257660215296-4617815268018128340
                                                                                                                                                                                                                                                                        vary: *
                                                                                                                                                                                                                                                                        content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                        content-length: 43
                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                                                                                        2024-01-24 12:12:06 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        34192.168.2.4500533.161.163.50443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:12:08 UTC1254OUTGET /main/prod/utag.sync.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: tms.oracle.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://www.oracle.com/uk/cloud/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: AKA_A2=A; TAsessionID=3ca0128d-189f-412e-9a6b-980622b5a237|NEW; s_fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA; s_ips=907; ora_session=set; s_cc=true; utag_main=v_id:018d3b61df2c001109be6131dae10506f004e06700918$_sn:1$_se:3$_ss:0$_st:1706100118649$ses_id:1706098286389%3Bexp-session$_pn:3%3Bexp-session; notice_behavior=implied,us; s_tp=2500; s_ppv=global%253Aen-uk%253A%252Fuk%252F%2C36%2C36%2C36%2C907%2C2%2C1; s_nr=1706098326102-New; gpw_e24=https%3A%2F%2Fwww.oracle.com%2Fuk%2F; RT="z=1&dm=oracle.com&si=05601f04-ebb7-44cf-b98d-fbdc663fe7b5&ss=lrrqv7pw&sl=4&tt=q4s&bcn=%2F%2F173bf10f.akstat.io%2F&ld=y4q"
                                                                                                                                                                                                                                                                        If-None-Match: "db15e2c6cf0d12f83991e7ebdd029c39"
                                                                                                                                                                                                                                                                        If-Modified-Since: Fri, 19 Jan 2024 19:06:31 GMT
                                                                                                                                                                                                                                                                        2024-01-24 12:12:08 UTC625INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Date: Wed, 24 Jan 2024 12:12:09 GMT
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 19 Jan 2024 19:06:31 GMT
                                                                                                                                                                                                                                                                        x-amz-version-id: A15Lux0obmEwZciG2csbpYaxR8Sjuoyt
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Via: 1.1 f082203290ecd8aea497e1bd9f2f6ebc.cloudfront.net (CloudFront), 1.1 83cc202d5ffc6f570c302a437a549f3e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: IAD79-C1
                                                                                                                                                                                                                                                                        Cache-Control: max-age=300
                                                                                                                                                                                                                                                                        ETag: "db15e2c6cf0d12f83991e7ebdd029c39"
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: ATL59-P6
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: edqlAmh9_OdCx1HXrtilHId1htiTFpjoHlprAfLd8CLAy2AsGoDdkA==


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        35192.168.2.45005663.140.38.151443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:12:09 UTC1125OUTGET /b/ss/oracleglobal/1/JS-2.6.0/s26090889016752?AQB=1&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A12%3A7%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2F&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2F&cc=USD&c8=global%3Aen-uk%3A%2Fuk%2F&c22=global%3Aen-uk%3Atalk-to-sales%3Aopen&v53=%5Bglobal%3Aen-uk%3A%2Fuk%2F%5Dglobal%3Aen-uk%3Atalk-to-sales%3Aopen&pe=lnk_o&pev2=global%3Aen-uk%3Atalk-to-sales%3Aopen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: oracle.112.2o7.net
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.oracle.com/uk/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
                                                                                                                                                                                                                                                                        2024-01-24 12:12:09 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                        date: Wed, 24 Jan 2024 12:12:09 GMT
                                                                                                                                                                                                                                                                        expires: Tue, 23 Jan 2024 12:12:09 GMT
                                                                                                                                                                                                                                                                        last-modified: Thu, 25 Jan 2024 12:12:09 GMT
                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                        p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                                                                                        set-cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]; Path=/; Domain=oracle.112.2o7.net; Max-Age=63072000; Expires=Fri, 23 Jan 2026 12:12:12 GMT; SameSite=None; Secure
                                                                                                                                                                                                                                                                        etag: 3663818264656084992-4617871766702289440
                                                                                                                                                                                                                                                                        vary: *
                                                                                                                                                                                                                                                                        content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                        content-length: 43
                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                                                                                        2024-01-24 12:12:09 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        36192.168.2.45006063.140.38.219443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:12:09 UTC888OUTGET /b/ss/oracleglobal/1/JS-2.6.0/s26090889016752?AQB=1&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A12%3A7%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2F&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2F&cc=USD&c8=global%3Aen-uk%3A%2Fuk%2F&c22=global%3Aen-uk%3Atalk-to-sales%3Aopen&v53=%5Bglobal%3Aen-uk%3A%2Fuk%2F%5Dglobal%3Aen-uk%3Atalk-to-sales%3Aopen&pe=lnk_o&pev2=global%3Aen-uk%3Atalk-to-sales%3Aopen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: oracle.112.2o7.net
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
                                                                                                                                                                                                                                                                        2024-01-24 12:12:09 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                        date: Wed, 24 Jan 2024 12:12:09 GMT
                                                                                                                                                                                                                                                                        expires: Tue, 23 Jan 2024 12:12:09 GMT
                                                                                                                                                                                                                                                                        last-modified: Thu, 25 Jan 2024 12:12:09 GMT
                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                        p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                                                                                        set-cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]; Path=/; Domain=oracle.112.2o7.net; Max-Age=63072000; Expires=Fri, 23 Jan 2026 12:12:12 GMT; SameSite=None; Secure
                                                                                                                                                                                                                                                                        etag: 3663818265191448576-4617904306979522997
                                                                                                                                                                                                                                                                        vary: *
                                                                                                                                                                                                                                                                        content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                        content-length: 43
                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                                                                                        2024-01-24 12:12:09 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        37192.168.2.4500753.161.150.83443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:12:11 UTC739OUTGET /log?domain=oracle.com&country=us&state=&behavior=implied&session=3ca0128d-189f-412e-9a6b-980622b5a237&userType=NEW&c=85e6&referer=https://www.oracle.com HTTP/1.1
                                                                                                                                                                                                                                                                        Host: consent.trustarc.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.oracle.com/uk/cloud/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-01-24 12:12:11 UTC541INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Date: Wed, 24 Jan 2024 12:12:11 GMT
                                                                                                                                                                                                                                                                        Cache-Control: private, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 ee241db87cad16c230c7108bb527de30.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: ATL59-P5
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: gwOkfaswdq5ZBQVj-zb-7kHWVq3cvYEF2c-dxJqHDPRUXXTewKazww==
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                        2024-01-24 12:12:11 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        38192.168.2.45007774.125.136.136443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:12:11 UTC686OUTGET /iframe_api HTTP/1.1
                                                                                                                                                                                                                                                                        Host: www.youtube.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://www.oracle.com/uk/cloud/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: YSC=TlUUhPueGo8; VISITOR_INFO1_LIVE=UW0SwAhwBgI
                                                                                                                                                                                                                                                                        2024-01-24 12:12:11 UTC1851INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                        Expires: Wed, 24 Jan 2024 12:12:11 GMT
                                                                                                                                                                                                                                                                        Date: Wed, 24 Jan 2024 12:12:11 GMT
                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                        Origin-Trial: AvC9UlR6RDk2crliDsFl66RWLnTbHrDbp+DiY6AYz/PNQ4G4tdUTjrHYr2sghbkhGQAVxb7jaPTHpEVBz0uzQwkAAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTcxOTUzMjc5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                                                                                                                                                        Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                                                                                                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                        P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                                                                                                                                                                                                                        Server: ESF
                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                        Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRA%3D%3D; Domain=.youtube.com; Expires=Mon, 22-Jul-2024 12:12:11 GMT; Path=/; Secure; HttpOnly; SameSite=lax
                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                                        Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        2024-01-24 12:12:11 UTC1000INData Raw: 33 65 31 0d 0a 76 61 72 20 73 63 72 69 70 74 55 72 6c 20 3d 20 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 5c 2f 73 5c 2f 70 6c 61 79 65 72 5c 2f 62 33 31 62 38 38 66 32 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 76 66 6c 73 65 74 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 6a 73 27 3b 74 72 79 7b 76 61 72 20 74 74 50 6f 6c 69 63 79 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 79 6f 75 74 75 62 65 2d 77 69 64 67 65 74 2d 61 70 69 22 2c 7b 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 78 7d 7d 29 3b 73 63 72 69 70 74 55 72 6c 3d 74 74 50 6f 6c 69 63 79 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52
                                                                                                                                                                                                                                                                        Data Ascii: 3e1var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/b31b88f2\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptUR
                                                                                                                                                                                                                                                                        2024-01-24 12:12:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        39192.168.2.4500813.161.150.83443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:12:11 UTC496OUTGET /log?domain=oracle.com&country=us&state=&behavior=implied&session=3ca0128d-189f-412e-9a6b-980622b5a237&userType=NEW&c=85e6&referer=https://www.oracle.com HTTP/1.1
                                                                                                                                                                                                                                                                        Host: consent.trustarc.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-01-24 12:12:11 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Date: Wed, 24 Jan 2024 12:12:11 GMT
                                                                                                                                                                                                                                                                        Cache-Control: private, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 ce80e0edae9548001cb89cbc62cbb60c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: ATL59-P5
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: _jtgp_HdxwuHngQzwT910VQT7m8P7bn8qXfdv2eJJ2GLRyOy97uvkw==
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                        2024-01-24 12:12:11 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        40192.168.2.45008363.140.38.151443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:12:12 UTC1211OUTGET /b/ss/oracleglobal/1/JS-2.6.0/s25547254195640?AQB=1&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A12%3A11%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2Fcloud%2F&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcloud%2F&cc=USD&c22=global%3Aen-uk%3Aactive-country-select%3Aloaded&c44=t1%7Et1%7Et3%7Et2%7Et2%7Et1%7Ena&c46=redwood_lib%7Et0%7Et0%7Et0%7Et0%7Et0&v53=%5Bundefined%5Dglobal%3Aen-uk%3Aactive-country-select%3Aloaded&pe=lnk_o&pev2=global%3Aen-uk%3Aactive-country-select%3Aloaded&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: oracle.112.2o7.net
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.oracle.com/uk/cloud/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
                                                                                                                                                                                                                                                                        2024-01-24 12:12:13 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                        date: Wed, 24 Jan 2024 12:12:13 GMT
                                                                                                                                                                                                                                                                        expires: Tue, 23 Jan 2024 12:12:13 GMT
                                                                                                                                                                                                                                                                        last-modified: Thu, 25 Jan 2024 12:12:13 GMT
                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                        p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                                                                                        set-cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]; Path=/; Domain=oracle.112.2o7.net; Max-Age=63072000; Expires=Fri, 23 Jan 2026 12:12:12 GMT; SameSite=None; Secure
                                                                                                                                                                                                                                                                        etag: 3663818273999192064-4617919723280381821
                                                                                                                                                                                                                                                                        vary: *
                                                                                                                                                                                                                                                                        content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                        content-length: 43
                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                                                                                        2024-01-24 12:12:13 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        41192.168.2.45008463.140.38.219443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:12:13 UTC968OUTGET /b/ss/oracleglobal/1/JS-2.6.0/s25547254195640?AQB=1&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A12%3A11%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2Fcloud%2F&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcloud%2F&cc=USD&c22=global%3Aen-uk%3Aactive-country-select%3Aloaded&c44=t1%7Et1%7Et3%7Et2%7Et2%7Et1%7Ena&c46=redwood_lib%7Et0%7Et0%7Et0%7Et0%7Et0&v53=%5Bundefined%5Dglobal%3Aen-uk%3Aactive-country-select%3Aloaded&pe=lnk_o&pev2=global%3Aen-uk%3Aactive-country-select%3Aloaded&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: oracle.112.2o7.net
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
                                                                                                                                                                                                                                                                        2024-01-24 12:12:13 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                        date: Wed, 24 Jan 2024 12:12:13 GMT
                                                                                                                                                                                                                                                                        expires: Tue, 23 Jan 2024 12:12:13 GMT
                                                                                                                                                                                                                                                                        last-modified: Thu, 25 Jan 2024 12:12:13 GMT
                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                        p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                                                                                        set-cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]; Path=/; Domain=oracle.112.2o7.net; Max-Age=63072000; Expires=Fri, 23 Jan 2026 12:12:12 GMT; SameSite=None; Secure
                                                                                                                                                                                                                                                                        etag: 3663818273692254208-4617524881567316125
                                                                                                                                                                                                                                                                        vary: *
                                                                                                                                                                                                                                                                        content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                        content-length: 43
                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                                                                                        2024-01-24 12:12:13 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        42192.168.2.45009663.140.38.151443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:12:17 UTC1164OUTGET /b/ss/oracleglobal/1/JS-2.6.0/s21231338240427?AQB=1&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A12%3A16%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2Fcloud%2F&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcloud%2F&cc=USD&c8=global%3Aen-uk%3A%2Fuk%2Fcloud%2F&c22=global%3Aen-uk%3Atalk-to-sales%3Aopen&v53=%5Bglobal%3Aen-uk%3A%2Fuk%2Fcloud%2F%5Dglobal%3Aen-uk%3Atalk-to-sales%3Aopen&pe=lnk_o&pev2=global%3Aen-uk%3Atalk-to-sales%3Aopen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: oracle.112.2o7.net
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.oracle.com/uk/cloud/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
                                                                                                                                                                                                                                                                        2024-01-24 12:12:18 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                        date: Wed, 24 Jan 2024 12:12:18 GMT
                                                                                                                                                                                                                                                                        expires: Tue, 23 Jan 2024 12:12:18 GMT
                                                                                                                                                                                                                                                                        last-modified: Thu, 25 Jan 2024 12:12:18 GMT
                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                        p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                                                                                        set-cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]; Path=/; Domain=oracle.112.2o7.net; Max-Age=63072000; Expires=Fri, 23 Jan 2026 12:12:12 GMT; SameSite=None; Secure
                                                                                                                                                                                                                                                                        etag: 3663818284404178944-4617750166561890975
                                                                                                                                                                                                                                                                        vary: *
                                                                                                                                                                                                                                                                        content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                        content-length: 43
                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                                                                                        2024-01-24 12:12:18 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        43192.168.2.45009963.140.38.219443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:12:18 UTC921OUTGET /b/ss/oracleglobal/1/JS-2.6.0/s21231338240427?AQB=1&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A12%3A16%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2Fcloud%2F&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcloud%2F&cc=USD&c8=global%3Aen-uk%3A%2Fuk%2Fcloud%2F&c22=global%3Aen-uk%3Atalk-to-sales%3Aopen&v53=%5Bglobal%3Aen-uk%3A%2Fuk%2Fcloud%2F%5Dglobal%3Aen-uk%3Atalk-to-sales%3Aopen&pe=lnk_o&pev2=global%3Aen-uk%3Atalk-to-sales%3Aopen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: oracle.112.2o7.net
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
                                                                                                                                                                                                                                                                        2024-01-24 12:12:18 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                        date: Wed, 24 Jan 2024 12:12:18 GMT
                                                                                                                                                                                                                                                                        expires: Tue, 23 Jan 2024 12:12:18 GMT
                                                                                                                                                                                                                                                                        last-modified: Thu, 25 Jan 2024 12:12:18 GMT
                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                        p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                                                                                        set-cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]; Path=/; Domain=oracle.112.2o7.net; Max-Age=63072000; Expires=Fri, 23 Jan 2026 12:12:12 GMT; SameSite=None; Secure
                                                                                                                                                                                                                                                                        etag: 3663818283352915968-4617883765220894080
                                                                                                                                                                                                                                                                        vary: *
                                                                                                                                                                                                                                                                        content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                        content-length: 43
                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                                                                                        2024-01-24 12:12:18 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        44192.168.2.45010864.233.176.119443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:12:23 UTC715OUTGET /vi/8KyxxedOMmk/hqdefault.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: i.ytimg.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.oracle.com/uk/corporate/contact/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-01-24 12:12:24 UTC647INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                                        Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                        Content-Length: 12240
                                                                                                                                                                                                                                                                        Date: Wed, 24 Jan 2024 12:12:24 GMT
                                                                                                                                                                                                                                                                        Expires: Wed, 24 Jan 2024 14:12:24 GMT
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                                        ETag: "1623250530"
                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                        Server: sffe
                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        2024-01-24 12:12:24 UTC605INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 10 0b 0c 1a 18 16 1b 1a 19 1a 1d 1d 1b 1f 22 2f 25 22 22 22 22 25 2d 27 27 2d 2f 27 32 30 2d 27 2d 2d 35 3d 50 42 35 38 4b 39 2d 2d 45 61 45 4b 53 56 5b 5d 5b 35 41 65 6d 64 58 6c 50 59 5b 57 01 11 12 12 19 16 18 2d 1a 1b 27 57 36 2d 3d 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 ff c0 00 11 08 01 68 01 e0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 05 04 03 06 07 ff c4 00 43 10 00 01 03 02 04 04 04 04 04 04 04 05 02 07 00 00 01 00 02 11 03 21 04 12 31 51 05 41 61 91 13 15 71 d1 22 32 81 a1 14 42 52 b1 23 62 c1 f0 06 92
                                                                                                                                                                                                                                                                        Data Ascii: JFIF"/%""""%-''-/'20-'--5=PB58K9--EaEKSV[][5AemdXlPY[W-'W6-=WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWh"C!1QAaq"2BR#b
                                                                                                                                                                                                                                                                        2024-01-24 12:12:24 UTC1252INData Raw: e3 c2 8b dd e5 75 37 6f 73 ec a7 96 3f 76 f7 3e c9 4b 8f 12 2f 77 95 54 fd 4c ee 7d 93 ca aa 6e ce e7 d9 29 71 e1 45 ee f2 aa 9b b3 b9 f6 4f 2a a9 bb 3b 9f 64 a5 c7 85 17 b8 f0 aa 9b b3 b9 f6 53 ca ea 6e de e7 d9 29 d6 3c 48 bd be 57 53 76 f7 3e c9 e5 75 37 6f 73 ec 94 eb 1e 24 5e df 2b a9 bb 7b 9f 64 f2 ca 9b b7 ef ec 94 eb 1e 24 5e df 2c 7e ed ee 7d 93 cb 1f bb 7b 9f 64 a7 58 f1 22 f7 79 55 4d db dc fb 29 e5 8f dd bd cf b2 52 e3 c4 8b d9 e5 af dd bd cf b2 79 6b f7 6f 73 ec 94 eb 1e 34 5e df 2c 7e ed ee 7d 94 f2 c7 ee de e7 d9 29 d6 3c 68 bd be 58 fd db dc fb 27 96 3f 76 f7 3e c9 4e b1 e2 45 ed 1c 2e a6 ed ee 7d 95 f2 9a 9b b3 b9 f6 4a 5c 78 51 7b 4f 0b 7e ed ee 7d 93 ca ea 6e de e7 d9 29 d6 3c 48 bd be 57 53 76 f7 3e c9 e5 75 37 6f 73 ec 94 eb 1e 24 5e
                                                                                                                                                                                                                                                                        Data Ascii: u7os?v>K/wTL}n)qEO*;dSn)<HWSv>u7os$^+{d$^,~}{dX"yUM)Rykos4^,~})<hX'?v>NE.}J\xQ{O~}n)<HWSv>u7os$^
                                                                                                                                                                                                                                                                        2024-01-24 12:12:24 UTC1252INData Raw: ea 64 88 bc e8 15 5c c7 d2 b3 9a 01 0e 91 a9 91 ca 75 3d 0e 91 6e 49 85 90 dc ae 12 d2 6d 1b ec 36 f4 da 76 39 a8 60 04 86 44 08 32 d6 90 24 ef 6b ea 2d 33 d1 7c d8 f7 07 08 36 36 3e 9c c3 bd ed bf 38 45 6e ab 19 9a 24 e9 13 23 7e 5c ca db 1a d1 f0 9f 8b a4 47 d3 5b c5 b9 f3 e5 a8 d5 26 83 50 e5 68 36 81 99 b3 10 76 b4 df d1 79 71 0e 2d 78 3a b2 34 31 11 ce 7f be 7e 92 19 a9 94 93 f0 92 3d 7e 18 e9 20 4f a8 b2 d3 5e 00 f8 73 4e 9c c1 9d 00 d2 41 fa 4c 0b 03 70 7e b5 03 4b 4b 9c 09 74 88 3a 90 2d a8 3b 13 fe db fc 45 73 72 06 67 0b 02 6d 3d 22 f3 a2 0d 55 7b 69 d1 2d b1 2f 11 ca 34 b8 12 63 a6 ba 5a f9 65 7c d8 f8 b0 11 d0 c8 3f 7f cb a6 93 e9 cc 7d 18 cc ee 78 3f 09 07 91 3a 18 30 20 5e 27 f6 d9 68 d3 2d 70 03 e3 22 32 90 db c4 80 48 71 9d 01 db 9f 24 1a
                                                                                                                                                                                                                                                                        Data Ascii: d\u=nIm6v9`D2$k-3|66>8En$#~\G[&Ph6vyq-x:41~=~ O^sNALp~KKt:-;Esrgm="U{i-/4cZe|?}x?:0 ^'h-p"2Hq$
                                                                                                                                                                                                                                                                        2024-01-24 12:12:24 UTC1252INData Raw: bf 4d 56 91 78 69 2d 92 d3 10 40 83 a9 6f ae a7 b0 9d 57 9f 15 c2 e9 bd 8e 73 21 8e 12 e1 b1 1a c6 d6 16 fb ed 30 8f cf 15 61 32 aa 5c 8c ac 42 a0 f2 5f 39 54 39 07 d0 22 cb 4a b2 8a a5 44 2a 1f ea 83 41 65 db aa 0a 4a 09 0b 4a 02 a1 72 0d 22 c1 72 65 40 7a 35 52 10 5d 11 a5 92 d5 a4 84 56 21 1c 15 75 8a 86 e8 88 a8 48 0b 50 81 0a a8 a1 d5 15 4a c8 e4 b4 37 44 10 95 00 47 28 11 1a 6a 84 5d 52 54 17 40 1a d9 74 b0 bc 25 ee 82 f1 95 a7 95 83 bd 60 f2 ee 7a 2f b7 0a c3 51 c8 2a 3c 92 f9 36 e4 3a db a7 a5 e1 74 49 80 48 b5 f4 11 af a7 3f ad ef 64 6b 31 f0 a5 42 9d 37 01 4c c6 6b 5e 5b 27 f4 93 72 0c cd 8c 58 11 24 87 46 ab 02 2a 6a 33 06 c9 92 00 bc 58 1f 6f ba c1 93 f0 91 24 98 fb 58 93 b4 37 eb 00 68 b5 52 1c 47 88 1c ec a0 fc 57 13 71 02 d7 92 67 49 d7 a2
                                                                                                                                                                                                                                                                        Data Ascii: MVxi-@oWs!0a2\B_9T9"JD*AeJJr"re@z5R]V!uHPJ7DG(j]RT@t%`z/Q*<6:tIH?dk1B7Lk^['rX$F*j3Xo$X7hRGWqgI
                                                                                                                                                                                                                                                                        2024-01-24 12:12:24 UTC1252INData Raw: aa 2b d5 f8 f7 ff 00 2c c4 7c ad 31 dc 2a 71 f5 4b 72 c8 8f fa 47 ed a0 5e 49 92 88 3d 63 89 56 d3 30 d2 34 1c 94 a9 c4 2a 9d 5d 33 d0 7e cb ce 14 07 54 1f 73 8b a9 3a b7 fc ad eb d3 a9 54 e3 ea 45 88 ff 00 2b 7d 97 9d c9 aa 0f b3 b1 6f 70 b9 1f e5 6f b7 55 0e 29 f6 bf 5d 07 35 f1 70 53 54 1f 4f c5 54 31 f1 69 d0 73 29 9c 93 24 9e eb 16 0b 40 20 28 e0 a8 57 92 09 3c 94 84 25 01 41 a2 b2 42 13 75 a4 00 f3 b9 1f 55 af 1d e3 f3 1f dd 65 65 07 a1 98 c7 8e 60 da 2e d6 98 ee 17 d4 71 27 c4 10 c2 3a 8b 1f a0 31 d9 78 88 55 07 41 bc 59 c2 ce 60 3a 00 41 8b 4c c1 fe c2 fa 0e 25 4c 87 66 0e 92 d2 2e 01 00 c5 ad b4 ae 59 36 59 99 42 ba e7 17 44 9b 10 05 f5 11 3a 9e 7a 6a 3b 2f b1 ad 4c b0 86 96 b9 d1 60 22 4f d3 d0 95 c2 3f 64 ca 85 77 f2 67 68 30 d1 e8 27 4f ef b9
                                                                                                                                                                                                                                                                        Data Ascii: +,|1*qKrG^I=cV04*]3~Ts:TE+}opoU)]5pSTOT1is)$@ (W<%ABuUee`.q':1xUAY`:AL%Lf.Y6YBD:zj;/L`"O?dwgh0'O
                                                                                                                                                                                                                                                                        2024-01-24 12:12:24 UTC1252INData Raw: 2c 71 68 f8 79 87 8a 5e 1b 17 2c 00 9e c4 85 d2 e3 9c 36 96 16 a0 a4 1e f7 bc b4 3a ed 68 6c 12 79 cc cd 97 22 a3 7e 13 e8 bf 41 fe 33 76 5c 6b 5c 22 45 36 ea 01 16 73 b5 06 c7 ea 89 f8 e1 42 44 e9 7d bd 57 7f 8d 63 05 0f c3 3e 95 1a 0d 7b e8 35 ee 3e 1b 48 bc d8 0d 07 a8 bf 55 9e 32 d6 d1 c7 b4 d3 a7 4c 07 b1 8e 2d 2c 69 68 24 de 01 10 34 45 8f 96 36 86 1f 0c 6a e1 df 4d ef aa d6 08 a8 1c 63 39 6e 6b b7 4c b7 1b 9f e9 c9 5d df f1 0e 28 8e 20 f6 e4 a4 43 5c cd 69 30 93 fc 36 d9 c4 89 22 ff 00 b6 c1 7d 38 ce 32 96 1f 13 88 a2 30 d4 8b 5c c0 d1 60 08 25 82 1d a7 2d 84 6e 84 7e 75 c5 50 bb d8 47 18 c2 f8 54 5b 4e 9d 9b 55 d5 45 38 aa e2 44 c1 75 dd ce 00 df 92 0c 2d 06 71 2a d4 9d 91 8c 12 29 e7 bb 03 cb 41 6c 83 68 92 6d e8 84 7e 7c 85 e9 c5 60 df 49 94 9c
                                                                                                                                                                                                                                                                        Data Ascii: ,qhy^,6:hly"~A3v\k\"E6sBD}Wc>{5>HU2L-,ih$4E6jMc9nkL]( C\i06"}820\`%-n~uPGT[NUE8Du-q*)Alhm~|`I
                                                                                                                                                                                                                                                                        2024-01-24 12:12:24 UTC1252INData Raw: 68 12 08 71 9d 36 5e 12 b2 e3 08 57 73 19 c4 b0 f5 5f 42 b1 15 43 e9 35 ad f0 80 6e 59 69 99 0e 9b 0f a6 da 2c e3 31 d8 5a 98 8a d5 1c 2a b9 95 99 11 95 a1 cc 74 b2 08 39 af a1 db 6e 6b 88 dd 56 82 15 d2 76 31 ac c3 3f 0f 4d ef a8 2a 39 a6 5c dc ad 68 69 9f 84 49 b9 31 2b e9 8e c6 61 eb 61 e8 07 78 ad ab 46 9e 40 03 5a 5a e8 02 0c cd 85 97 29 10 ae 9e 23 19 41 f8 3a 38 76 9a d9 a9 17 38 38 b1 90 ec c4 98 f9 e4 6b ad d7 cf 84 e3 69 d3 66 22 8d 60 e0 ca ec 03 33 00 25 a5 a4 90 63 98 ba e6 ca 0d d0 ae c5 2c 6e 19 b8 3a b8 61 e3 1c ef 0f 0f ca cb 91 1f 97 35 85 b7 3f d1 1d 8e a3 5f 0d 4a 95 72 f6 3e 88 ca ca 8d 68 70 2d b7 c2 44 8d 87 65 c7 8b ad c2 15 d3 e1 bc 46 96 1f 15 4e a3 58 ff 00 0d a0 83 31 9d d2 0f c4 46 83 5d 07 21 cd 62 8e 26 8e 1f 13 4e ad 1f 11
                                                                                                                                                                                                                                                                        Data Ascii: hq6^Ws_BC5nYi,1Z*t9nkVv1?M*9\hiI1+aaxF@ZZ)#A:8v88kif"`3%c,n:a5?_Jr>hp-DeFNX1F]!b&N
                                                                                                                                                                                                                                                                        2024-01-24 12:12:24 UTC1252INData Raw: eb 57 c0 0a 62 a0 34 9c ca 65 ef 8c ce 01 cd 8b 8f af 75 78 f6 3e b3 31 78 b6 36 a3 83 1f 0d 70 b1 19 40 d0 4e 9a 9d 37 2a 23 9b 5f 07 59 99 43 e9 54 69 71 86 82 c7 02 e3 b0 91 75 ef e1 74 71 14 2b 07 9c 1d 4a 90 08 ca fa 6f 8b f3 98 b7 fe 57 af 13 43 f1 d8 7c 35 72 7e 26 ff 00 06 bb b6 6b 46 6c e7 fe d9 3f f7 2c 70 1c 53 aa f1 46 54 b8 0e 2e 00 4e 8d 14 dd 95 bf 40 07 64 59 f2 e3 35 8e 7d 4c ad 69 2e 24 c3 5a 0f 60 16 eb e0 ea 52 8f 12 9b 98 0e 92 2c 7d 0a eb f0 e6 e5 c2 63 ea 37 fe 60 21 93 cc 30 bb e2 8f 51 3d 97 97 87 e2 b3 b6 86 11 ed 6f 85 e3 b5 c4 c5 cc 98 20 f7 42 3c b4 f0 15 9c cc e2 95 42 dd 64 34 dc 6e 37 1d 56 30 f8 77 d5 24 53 63 9d 17 30 34 1b 9d 97 73 1f 8a a3 47 88 be ab bc 73 52 9b f4 01 91 00 46 51 7d 23 f7 5f 0a 18 bc 33 db 5e 9d 76 d4
                                                                                                                                                                                                                                                                        Data Ascii: Wb4eux>1x6p@N7*#_YCTiqutq+JoWC|5r~&kFl?,pSFT.N@dY5}Li.$Z`R,}c7`!0Q=o B<Bd4n7V0w$Sc04sGsRFQ}#_3^v
                                                                                                                                                                                                                                                                        2024-01-24 12:12:24 UTC1252INData Raw: ec 3e 66 32 a0 24 43 cb ae 44 c8 04 03 b2 ec 3b 07 f8 7c 6e 1a 88 63 ab 54 9a 64 d4 a8 5c 40 19 af e1 b7 40 06 e6 61 63 0d ff 00 be 75 f1 5f fe 87 2a d4 78 2b 70 77 b2 8b ea e7 a6 ec 95 3c 37 35 a4 92 1d b6 97 37 16 1e e1 1b c1 dc 6a 78 1e 2d 31 88 3f fc 3f 8b 58 9c a5 d1 94 3a 39 7d d6 28 d4 6d 3c 78 73 fe 56 e2 25 d3 ca 1f af d3 55 d2 e2 b5 ea d0 c7 3b 2e 1e 91 79 7e 6a 6e f0 dc 5c e9 d0 83 37 2a 0f cf ba 99 0e 20 c8 20 c1 07 91 16 85 ea a7 81 fe 1b 6a d5 a8 da 4c 79 21 92 1c 4b a3 57 43 41 81 d4 af 96 35 ee 75 5a 85 f1 9c bd d9 b2 c4 4c 99 88 ea bb 7c 5a bf fe 97 07 55 94 a9 54 a7 e1 06 39 ce 69 76 57 36 01 04 82 22 f3 d9 11 e0 1c 1a a7 e2 3f 0e e7 d3 6b c8 05 85 c5 d9 5e 0c c1 69 00 ed ce 17 cb cb 4e 6a cd 35 69 b3 c1 f9 8b bc 40 35 8b 7c 3b f2 d4 f2
                                                                                                                                                                                                                                                                        Data Ascii: >f2$CD;|ncTd\@@acu_*x+pw<757jx-1??X:9}(m<xsV%U;.y~jn\7* jLy!KWCA5uZL|ZUT9ivW6"?k^iNj5i@5|;
                                                                                                                                                                                                                                                                        2024-01-24 12:12:24 UTC1252INData Raw: 13 2f 8e 53 2b c1 3b a0 6a 14 50 42 d0 6a a5 a8 89 95 0e bf 45 61 08 45 40 b4 b2 34 54 20 4a cb 96 80 51 cd 41 94 05 0b 54 84 46 8e a8 1c b2 b4 d3 dd 06 d1 45 51 44 44 21 02 54 94 e8 a3 82 0d 05 02 01 65 8c c8 35 2a 91 21 61 81 69 c6 10 50 9a ac df ec ae 64 14 08 40 15 50 20 0d 2e 87 45 24 a3 50 59 d9 42 6c 93 aa 3a e8 30 4a dc d9 60 05 a3 a2 22 9e a9 01 43 a2 84 a0 1b 15 67 a2 8b 40 68 83 26 eb 40 59 49 b2 00 82 b9 42 a9 59 84 14 2d 03 64 8b 20 45 02 20 52 74 40 95 41 59 06 15 3d 11 02 2e 87 5b ab 2a 1b a2 a1 37 51 ba aa 8d 08 8d ac c2 d2 04 54 6a aa 05 50 14 70 45 50 7c dc b4 c4 78 40 10 69 45 41 59 d1 06 8a ca d4 29 08 01 55 25 66 50 69 55 09 44 15 11 10 66 39 aa 02 15 11 16 02 99 6e 86 e8 82 ca a1 45 51 55 44 44 04 94 48 ba 04 af 98 17 5a 24 28 50 50
                                                                                                                                                                                                                                                                        Data Ascii: /S+;jPBjEaE@4T JQATFEQDD!Te5*!aiPd@P .E$PYBl:0J`"Cg@h&@YIBY-d E Rt@AY=.[*7QTjPpEP|x@iEAY)U%fPiUDf9nEQUDDHZ$(PP


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        45192.168.2.4500873.161.163.50443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:12:24 UTC1188OUTGET /main/prod/utag.53.js?utv=ut4.48.202305302314 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: tms.oracle.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://www.oracle.com/uk/corporate/contact/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: AKA_A2=A; TAsessionID=3ca0128d-189f-412e-9a6b-980622b5a237|NEW; s_fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA; s_ips=907; ora_session=set; s_cc=true; s_tp=2500; s_ppv=global%253Aen-uk%253A%252Fuk%252F%2C36%2C36%2C36%2C907%2C2%2C1; s_nr=1706098336492-New; gpw_e24=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcloud%2F; utag_main=v_id:018d3b61df2c001109be6131dae10506f004e06700918$_sn:1$_se:5$_ss:0$_st:1706100139815$ses_id:1706098286389%3Bexp-session$_pn:5%3Bexp-session; RT="z=1&dm=oracle.com&si=05601f04-ebb7-44cf-b98d-fbdc663fe7b5&ss=lrrqv7pw&sl=7&tt=ub6&bcn=%2F%2F173bf10f.akstat.io%2F"; notice_behavior=implied,us
                                                                                                                                                                                                                                                                        2024-01-24 12:12:24 UTC700INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Content-Length: 865
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 19 Jan 2024 19:06:30 GMT
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: xDARtSibN0FFPFx676G394J6wevi7ReC
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Via: 1.1 426461ac6e9a3bd7fa011ad672ee0062.cloudfront.net (CloudFront), 1.1 28a9ced33e36c97d5b67b60196e1b63e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: IAD79-C1
                                                                                                                                                                                                                                                                        Date: Wed, 24 Jan 2024 12:12:25 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=1296000
                                                                                                                                                                                                                                                                        ETag: "0767af99acd05ea4b03c027e0639cd3e"
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: ATL59-P6
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: Vbi62WFnWMpCd5V_QcABwCt9uLKpAu68XNeAEpzhEPmOKftjhwO9aw==
                                                                                                                                                                                                                                                                        2024-01-24 12:12:24 UTC865INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 35 33 20 75 74 34 2e 30 2e 32 30 32 34 30 31 31 39 31 39 30 35 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 75 2e 65 76 3d 7b 22 76 69 65 77 22 3a 31 7d 3b 75 2e 6d 61 70 3d 7b 7d 3b 75 2e 65 78 74 65 6e 64 3d 5b 5d 3b 75 2e 73 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 75 2e 65 76 5b 61 5d 7c 7c 74 79 70 65 6f 66 20 75 2e 65 76 2e 61 6c 6c 21
                                                                                                                                                                                                                                                                        Data Ascii: //tealium universal tag - utag.53 ut4.0.202401191905, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;u.ev={"view":1};u.map={};u.extend=[];u.send=function(a,b){if(u.ev[a]||typeof u.ev.all!


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        46192.168.2.45011174.125.136.136443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:12:24 UTC698OUTGET /iframe_api HTTP/1.1
                                                                                                                                                                                                                                                                        Host: www.youtube.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://www.oracle.com/uk/corporate/contact/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: YSC=TlUUhPueGo8; VISITOR_INFO1_LIVE=UW0SwAhwBgI
                                                                                                                                                                                                                                                                        2024-01-24 12:12:24 UTC1851INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                        Expires: Wed, 24 Jan 2024 12:12:24 GMT
                                                                                                                                                                                                                                                                        Date: Wed, 24 Jan 2024 12:12:24 GMT
                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                        Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                        Origin-Trial: AvC9UlR6RDk2crliDsFl66RWLnTbHrDbp+DiY6AYz/PNQ4G4tdUTjrHYr2sghbkhGQAVxb7jaPTHpEVBz0uzQwkAAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTcxOTUzMjc5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                                                                                                                                                                                                                        P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                                                                                                                                                                                                                        Server: ESF
                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                        Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRA%3D%3D; Domain=.youtube.com; Expires=Mon, 22-Jul-2024 12:12:24 GMT; Path=/; Secure; HttpOnly; SameSite=lax
                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                                        Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        2024-01-24 12:12:24 UTC1000INData Raw: 33 65 31 0d 0a 76 61 72 20 73 63 72 69 70 74 55 72 6c 20 3d 20 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 5c 2f 73 5c 2f 70 6c 61 79 65 72 5c 2f 62 33 31 62 38 38 66 32 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 76 66 6c 73 65 74 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 6a 73 27 3b 74 72 79 7b 76 61 72 20 74 74 50 6f 6c 69 63 79 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 79 6f 75 74 75 62 65 2d 77 69 64 67 65 74 2d 61 70 69 22 2c 7b 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 78 7d 7d 29 3b 73 63 72 69 70 74 55 72 6c 3d 74 74 50 6f 6c 69 63 79 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52
                                                                                                                                                                                                                                                                        Data Ascii: 3e1var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/b31b88f2\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptUR
                                                                                                                                                                                                                                                                        2024-01-24 12:12:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        47192.168.2.4501103.161.150.83443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:12:24 UTC751OUTGET /log?domain=oracle.com&country=us&state=&behavior=implied&session=3ca0128d-189f-412e-9a6b-980622b5a237&userType=NEW&c=0875&referer=https://www.oracle.com HTTP/1.1
                                                                                                                                                                                                                                                                        Host: consent.trustarc.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.oracle.com/uk/corporate/contact/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-01-24 12:12:24 UTC541INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Date: Wed, 24 Jan 2024 12:12:24 GMT
                                                                                                                                                                                                                                                                        Cache-Control: private, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 e265f20f047ccdd0006f2da8a274008c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: ATL59-P5
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: LSGfZSZoAgebXB_QYE5ZolgrGaHAn9BX_0BmvLqeYtvanK5l357rJA==
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                        2024-01-24 12:12:24 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        48192.168.2.4501093.161.163.50443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:12:24 UTC1188OUTGET /main/prod/utag.65.js?utv=ut4.48.202311032012 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: tms.oracle.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://www.oracle.com/uk/corporate/contact/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: AKA_A2=A; TAsessionID=3ca0128d-189f-412e-9a6b-980622b5a237|NEW; s_fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA; s_ips=907; ora_session=set; s_cc=true; s_tp=2500; s_ppv=global%253Aen-uk%253A%252Fuk%252F%2C36%2C36%2C36%2C907%2C2%2C1; s_nr=1706098336492-New; gpw_e24=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcloud%2F; utag_main=v_id:018d3b61df2c001109be6131dae10506f004e06700918$_sn:1$_se:5$_ss:0$_st:1706100139815$ses_id:1706098286389%3Bexp-session$_pn:5%3Bexp-session; RT="z=1&dm=oracle.com&si=05601f04-ebb7-44cf-b98d-fbdc663fe7b5&ss=lrrqv7pw&sl=7&tt=ub6&bcn=%2F%2F173bf10f.akstat.io%2F"; notice_behavior=implied,us
                                                                                                                                                                                                                                                                        2024-01-24 12:12:25 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Content-Length: 4595
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Date: Wed, 24 Jan 2024 12:12:25 GMT
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 19 Jan 2024 19:06:28 GMT
                                                                                                                                                                                                                                                                        ETag: "60ee5b07e284abd6afbfaaae680e0167"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: z69.Rse3F48zGdR0gvnK7uOUETwWweUf
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Via: 1.1 f082203290ecd8aea497e1bd9f2f6ebc.cloudfront.net (CloudFront), 1.1 be223caebbe42db21970a1fec649bbf2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: IAD79-C1
                                                                                                                                                                                                                                                                        Cache-Control: max-age=1296000
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: ATL59-P6
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: 5hmOfk9SUihuMsH0FmCAVWq8sC6WEZ0BY7ZjoJ0x46sz_efreE9SIw==
                                                                                                                                                                                                                                                                        2024-01-24 12:12:25 UTC4595INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 36 35 20 75 74 34 2e 30 2e 32 30 32 34 30 31 31 39 31 39 30 35 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 3d 7b 7d 3b 7d 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 69 66 28 75 74 61 67 2e 75 74 2e 6c 6f 61 64 65 72 3d 3d 3d
                                                                                                                                                                                                                                                                        Data Ascii: //tealium universal tag - utag.65 ut4.0.202401191905, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag===undefined){utag={};}if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        49192.168.2.4501193.161.150.83443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:12:25 UTC496OUTGET /log?domain=oracle.com&country=us&state=&behavior=implied&session=3ca0128d-189f-412e-9a6b-980622b5a237&userType=NEW&c=0875&referer=https://www.oracle.com HTTP/1.1
                                                                                                                                                                                                                                                                        Host: consent.trustarc.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-01-24 12:12:25 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Date: Wed, 24 Jan 2024 12:12:24 GMT
                                                                                                                                                                                                                                                                        Cache-Control: private, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 6dbd5711a4d5b01b17e75e7349f99714.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: ATL59-P5
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: myUyS1cNjL5ynpQueFrglxRR-h0rdduVuLQs1vm_SADD2eNvDvYozQ==
                                                                                                                                                                                                                                                                        Age: 1
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                        2024-01-24 12:12:25 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        50192.168.2.450120172.253.124.119443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:12:25 UTC460OUTGET /vi/8KyxxedOMmk/hqdefault.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: i.ytimg.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-01-24 12:12:26 UTC647INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                                        Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                        Content-Length: 12240
                                                                                                                                                                                                                                                                        Date: Wed, 24 Jan 2024 12:12:25 GMT
                                                                                                                                                                                                                                                                        Expires: Wed, 24 Jan 2024 14:12:25 GMT
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                                        ETag: "1623250530"
                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                        Server: sffe
                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        2024-01-24 12:12:26 UTC605INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 10 0b 0c 1a 18 16 1b 1a 19 1a 1d 1d 1b 1f 22 2f 25 22 22 22 22 25 2d 27 27 2d 2f 27 32 30 2d 27 2d 2d 35 3d 50 42 35 38 4b 39 2d 2d 45 61 45 4b 53 56 5b 5d 5b 35 41 65 6d 64 58 6c 50 59 5b 57 01 11 12 12 19 16 18 2d 1a 1b 27 57 36 2d 3d 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 57 ff c0 00 11 08 01 68 01 e0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 05 04 03 06 07 ff c4 00 43 10 00 01 03 02 04 04 04 04 04 04 04 05 02 07 00 00 01 00 02 11 03 21 04 12 31 51 05 41 61 91 13 15 71 d1 22 32 81 a1 14 42 52 b1 23 62 c1 f0 06 92
                                                                                                                                                                                                                                                                        Data Ascii: JFIF"/%""""%-''-/'20-'--5=PB58K9--EaEKSV[][5AemdXlPY[W-'W6-=WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWh"C!1QAaq"2BR#b
                                                                                                                                                                                                                                                                        2024-01-24 12:12:26 UTC1252INData Raw: e3 c2 8b dd e5 75 37 6f 73 ec a7 96 3f 76 f7 3e c9 4b 8f 12 2f 77 95 54 fd 4c ee 7d 93 ca aa 6e ce e7 d9 29 71 e1 45 ee f2 aa 9b b3 b9 f6 4f 2a a9 bb 3b 9f 64 a5 c7 85 17 b8 f0 aa 9b b3 b9 f6 53 ca ea 6e de e7 d9 29 d6 3c 48 bd be 57 53 76 f7 3e c9 e5 75 37 6f 73 ec 94 eb 1e 24 5e df 2b a9 bb 7b 9f 64 f2 ca 9b b7 ef ec 94 eb 1e 24 5e df 2c 7e ed ee 7d 93 cb 1f bb 7b 9f 64 a7 58 f1 22 f7 79 55 4d db dc fb 29 e5 8f dd bd cf b2 52 e3 c4 8b d9 e5 af dd bd cf b2 79 6b f7 6f 73 ec 94 eb 1e 34 5e df 2c 7e ed ee 7d 94 f2 c7 ee de e7 d9 29 d6 3c 68 bd be 58 fd db dc fb 27 96 3f 76 f7 3e c9 4e b1 e2 45 ed 1c 2e a6 ed ee 7d 95 f2 9a 9b b3 b9 f6 4a 5c 78 51 7b 4f 0b 7e ed ee 7d 93 ca ea 6e de e7 d9 29 d6 3c 48 bd be 57 53 76 f7 3e c9 e5 75 37 6f 73 ec 94 eb 1e 24 5e
                                                                                                                                                                                                                                                                        Data Ascii: u7os?v>K/wTL}n)qEO*;dSn)<HWSv>u7os$^+{d$^,~}{dX"yUM)Rykos4^,~})<hX'?v>NE.}J\xQ{O~}n)<HWSv>u7os$^
                                                                                                                                                                                                                                                                        2024-01-24 12:12:26 UTC1252INData Raw: ea 64 88 bc e8 15 5c c7 d2 b3 9a 01 0e 91 a9 91 ca 75 3d 0e 91 6e 49 85 90 dc ae 12 d2 6d 1b ec 36 f4 da 76 39 a8 60 04 86 44 08 32 d6 90 24 ef 6b ea 2d 33 d1 7c d8 f7 07 08 36 36 3e 9c c3 bd ed bf 38 45 6e ab 19 9a 24 e9 13 23 7e 5c ca db 1a d1 f0 9f 8b a4 47 d3 5b c5 b9 f3 e5 a8 d5 26 83 50 e5 68 36 81 99 b3 10 76 b4 df d1 79 71 0e 2d 78 3a b2 34 31 11 ce 7f be 7e 92 19 a9 94 93 f0 92 3d 7e 18 e9 20 4f a8 b2 d3 5e 00 f8 73 4e 9c c1 9d 00 d2 41 fa 4c 0b 03 70 7e b5 03 4b 4b 9c 09 74 88 3a 90 2d a8 3b 13 fe db fc 45 73 72 06 67 0b 02 6d 3d 22 f3 a2 0d 55 7b 69 d1 2d b1 2f 11 ca 34 b8 12 63 a6 ba 5a f9 65 7c d8 f8 b0 11 d0 c8 3f 7f cb a6 93 e9 cc 7d 18 cc ee 78 3f 09 07 91 3a 18 30 20 5e 27 f6 d9 68 d3 2d 70 03 e3 22 32 90 db c4 80 48 71 9d 01 db 9f 24 1a
                                                                                                                                                                                                                                                                        Data Ascii: d\u=nIm6v9`D2$k-3|66>8En$#~\G[&Ph6vyq-x:41~=~ O^sNALp~KKt:-;Esrgm="U{i-/4cZe|?}x?:0 ^'h-p"2Hq$
                                                                                                                                                                                                                                                                        2024-01-24 12:12:26 UTC1252INData Raw: bf 4d 56 91 78 69 2d 92 d3 10 40 83 a9 6f ae a7 b0 9d 57 9f 15 c2 e9 bd 8e 73 21 8e 12 e1 b1 1a c6 d6 16 fb ed 30 8f cf 15 61 32 aa 5c 8c ac 42 a0 f2 5f 39 54 39 07 d0 22 cb 4a b2 8a a5 44 2a 1f ea 83 41 65 db aa 0a 4a 09 0b 4a 02 a1 72 0d 22 c1 72 65 40 7a 35 52 10 5d 11 a5 92 d5 a4 84 56 21 1c 15 75 8a 86 e8 88 a8 48 0b 50 81 0a a8 a1 d5 15 4a c8 e4 b4 37 44 10 95 00 47 28 11 1a 6a 84 5d 52 54 17 40 1a d9 74 b0 bc 25 ee 82 f1 95 a7 95 83 bd 60 f2 ee 7a 2f b7 0a c3 51 c8 2a 3c 92 f9 36 e4 3a db a7 a5 e1 74 49 80 48 b5 f4 11 af a7 3f ad ef 64 6b 31 f0 a5 42 9d 37 01 4c c6 6b 5e 5b 27 f4 93 72 0c cd 8c 58 11 24 87 46 ab 02 2a 6a 33 06 c9 92 00 bc 58 1f 6f ba c1 93 f0 91 24 98 fb 58 93 b4 37 eb 00 68 b5 52 1c 47 88 1c ec a0 fc 57 13 71 02 d7 92 67 49 d7 a2
                                                                                                                                                                                                                                                                        Data Ascii: MVxi-@oWs!0a2\B_9T9"JD*AeJJr"re@z5R]V!uHPJ7DG(j]RT@t%`z/Q*<6:tIH?dk1B7Lk^['rX$F*j3Xo$X7hRGWqgI
                                                                                                                                                                                                                                                                        2024-01-24 12:12:26 UTC1252INData Raw: aa 2b d5 f8 f7 ff 00 2c c4 7c ad 31 dc 2a 71 f5 4b 72 c8 8f fa 47 ed a0 5e 49 92 88 3d 63 89 56 d3 30 d2 34 1c 94 a9 c4 2a 9d 5d 33 d0 7e cb ce 14 07 54 1f 73 8b a9 3a b7 fc ad eb d3 a9 54 e3 ea 45 88 ff 00 2b 7d 97 9d c9 aa 0f b3 b1 6f 70 b9 1f e5 6f b7 55 0e 29 f6 bf 5d 07 35 f1 70 53 54 1f 4f c5 54 31 f1 69 d0 73 29 9c 93 24 9e eb 16 0b 40 20 28 e0 a8 57 92 09 3c 94 84 25 01 41 a2 b2 42 13 75 a4 00 f3 b9 1f 55 af 1d e3 f3 1f dd 65 65 07 a1 98 c7 8e 60 da 2e d6 98 ee 17 d4 71 27 c4 10 c2 3a 8b 1f a0 31 d9 78 88 55 07 41 bc 59 c2 ce 60 3a 00 41 8b 4c c1 fe c2 fa 0e 25 4c 87 66 0e 92 d2 2e 01 00 c5 ad b4 ae 59 36 59 99 42 ba e7 17 44 9b 10 05 f5 11 3a 9e 7a 6a 3b 2f b1 ad 4c b0 86 96 b9 d1 60 22 4f d3 d0 95 c2 3f 64 ca 85 77 f2 67 68 30 d1 e8 27 4f ef b9
                                                                                                                                                                                                                                                                        Data Ascii: +,|1*qKrG^I=cV04*]3~Ts:TE+}opoU)]5pSTOT1is)$@ (W<%ABuUee`.q':1xUAY`:AL%Lf.Y6YBD:zj;/L`"O?dwgh0'O
                                                                                                                                                                                                                                                                        2024-01-24 12:12:26 UTC1252INData Raw: 2c 71 68 f8 79 87 8a 5e 1b 17 2c 00 9e c4 85 d2 e3 9c 36 96 16 a0 a4 1e f7 bc b4 3a ed 68 6c 12 79 cc cd 97 22 a3 7e 13 e8 bf 41 fe 33 76 5c 6b 5c 22 45 36 ea 01 16 73 b5 06 c7 ea 89 f8 e1 42 44 e9 7d bd 57 7f 8d 63 05 0f c3 3e 95 1a 0d 7b e8 35 ee 3e 1b 48 bc d8 0d 07 a8 bf 55 9e 32 d6 d1 c7 b4 d3 a7 4c 07 b1 8e 2d 2c 69 68 24 de 01 10 34 45 8f 96 36 86 1f 0c 6a e1 df 4d ef aa d6 08 a8 1c 63 39 6e 6b b7 4c b7 1b 9f e9 c9 5d df f1 0e 28 8e 20 f6 e4 a4 43 5c cd 69 30 93 fc 36 d9 c4 89 22 ff 00 b6 c1 7d 38 ce 32 96 1f 13 88 a2 30 d4 8b 5c c0 d1 60 08 25 82 1d a7 2d 84 6e 84 7e 75 c5 50 bb d8 47 18 c2 f8 54 5b 4e 9d 9b 55 d5 45 38 aa e2 44 c1 75 dd ce 00 df 92 0c 2d 06 71 2a d4 9d 91 8c 12 29 e7 bb 03 cb 41 6c 83 68 92 6d e8 84 7e 7c 85 e9 c5 60 df 49 94 9c
                                                                                                                                                                                                                                                                        Data Ascii: ,qhy^,6:hly"~A3v\k\"E6sBD}Wc>{5>HU2L-,ih$4E6jMc9nkL]( C\i06"}820\`%-n~uPGT[NUE8Du-q*)Alhm~|`I
                                                                                                                                                                                                                                                                        2024-01-24 12:12:26 UTC1252INData Raw: 68 12 08 71 9d 36 5e 12 b2 e3 08 57 73 19 c4 b0 f5 5f 42 b1 15 43 e9 35 ad f0 80 6e 59 69 99 0e 9b 0f a6 da 2c e3 31 d8 5a 98 8a d5 1c 2a b9 95 99 11 95 a1 cc 74 b2 08 39 af a1 db 6e 6b 88 dd 56 82 15 d2 76 31 ac c3 3f 0f 4d ef a8 2a 39 a6 5c dc ad 68 69 9f 84 49 b9 31 2b e9 8e c6 61 eb 61 e8 07 78 ad ab 46 9e 40 03 5a 5a e8 02 0c cd 85 97 29 10 ae 9e 23 19 41 f8 3a 38 76 9a d9 a9 17 38 38 b1 90 ec c4 98 f9 e4 6b ad d7 cf 84 e3 69 d3 66 22 8d 60 e0 ca ec 03 33 00 25 a5 a4 90 63 98 ba e6 ca 0d d0 ae c5 2c 6e 19 b8 3a b8 61 e3 1c ef 0f 0f ca cb 91 1f 97 35 85 b7 3f d1 1d 8e a3 5f 0d 4a 95 72 f6 3e 88 ca ca 8d 68 70 2d b7 c2 44 8d 87 65 c7 8b ad c2 15 d3 e1 bc 46 96 1f 15 4e a3 58 ff 00 0d a0 83 31 9d d2 0f c4 46 83 5d 07 21 cd 62 8e 26 8e 1f 13 4e ad 1f 11
                                                                                                                                                                                                                                                                        Data Ascii: hq6^Ws_BC5nYi,1Z*t9nkVv1?M*9\hiI1+aaxF@ZZ)#A:8v88kif"`3%c,n:a5?_Jr>hp-DeFNX1F]!b&N
                                                                                                                                                                                                                                                                        2024-01-24 12:12:26 UTC1252INData Raw: eb 57 c0 0a 62 a0 34 9c ca 65 ef 8c ce 01 cd 8b 8f af 75 78 f6 3e b3 31 78 b6 36 a3 83 1f 0d 70 b1 19 40 d0 4e 9a 9d 37 2a 23 9b 5f 07 59 99 43 e9 54 69 71 86 82 c7 02 e3 b0 91 75 ef e1 74 71 14 2b 07 9c 1d 4a 90 08 ca fa 6f 8b f3 98 b7 fe 57 af 13 43 f1 d8 7c 35 72 7e 26 ff 00 06 bb b6 6b 46 6c e7 fe d9 3f f7 2c 70 1c 53 aa f1 46 54 b8 0e 2e 00 4e 8d 14 dd 95 bf 40 07 64 59 f2 e3 35 8e 7d 4c ad 69 2e 24 c3 5a 0f 60 16 eb e0 ea 52 8f 12 9b 98 0e 92 2c 7d 0a eb f0 e6 e5 c2 63 ea 37 fe 60 21 93 cc 30 bb e2 8f 51 3d 97 97 87 e2 b3 b6 86 11 ed 6f 85 e3 b5 c4 c5 cc 98 20 f7 42 3c b4 f0 15 9c cc e2 95 42 dd 64 34 dc 6e 37 1d 56 30 f8 77 d5 24 53 63 9d 17 30 34 1b 9d 97 73 1f 8a a3 47 88 be ab bc 73 52 9b f4 01 91 00 46 51 7d 23 f7 5f 0a 18 bc 33 db 5e 9d 76 d4
                                                                                                                                                                                                                                                                        Data Ascii: Wb4eux>1x6p@N7*#_YCTiqutq+JoWC|5r~&kFl?,pSFT.N@dY5}Li.$Z`R,}c7`!0Q=o B<Bd4n7V0w$Sc04sGsRFQ}#_3^v
                                                                                                                                                                                                                                                                        2024-01-24 12:12:26 UTC1252INData Raw: ec 3e 66 32 a0 24 43 cb ae 44 c8 04 03 b2 ec 3b 07 f8 7c 6e 1a 88 63 ab 54 9a 64 d4 a8 5c 40 19 af e1 b7 40 06 e6 61 63 0d ff 00 be 75 f1 5f fe 87 2a d4 78 2b 70 77 b2 8b ea e7 a6 ec 95 3c 37 35 a4 92 1d b6 97 37 16 1e e1 1b c1 dc 6a 78 1e 2d 31 88 3f fc 3f 8b 58 9c a5 d1 94 3a 39 7d d6 28 d4 6d 3c 78 73 fe 56 e2 25 d3 ca 1f af d3 55 d2 e2 b5 ea d0 c7 3b 2e 1e 91 79 7e 6a 6e f0 dc 5c e9 d0 83 37 2a 0f cf ba 99 0e 20 c8 20 c1 07 91 16 85 ea a7 81 fe 1b 6a d5 a8 da 4c 79 21 92 1c 4b a3 57 43 41 81 d4 af 96 35 ee 75 5a 85 f1 9c bd d9 b2 c4 4c 99 88 ea bb 7c 5a bf fe 97 07 55 94 a9 54 a7 e1 06 39 ce 69 76 57 36 01 04 82 22 f3 d9 11 e0 1c 1a a7 e2 3f 0e e7 d3 6b c8 05 85 c5 d9 5e 0c c1 69 00 ed ce 17 cb cb 4e 6a cd 35 69 b3 c1 f9 8b bc 40 35 8b 7c 3b f2 d4 f2
                                                                                                                                                                                                                                                                        Data Ascii: >f2$CD;|ncTd\@@acu_*x+pw<757jx-1??X:9}(m<xsV%U;.y~jn\7* jLy!KWCA5uZL|ZUT9ivW6"?k^iNj5i@5|;
                                                                                                                                                                                                                                                                        2024-01-24 12:12:26 UTC1252INData Raw: 13 2f 8e 53 2b c1 3b a0 6a 14 50 42 d0 6a a5 a8 89 95 0e bf 45 61 08 45 40 b4 b2 34 54 20 4a cb 96 80 51 cd 41 94 05 0b 54 84 46 8e a8 1c b2 b4 d3 dd 06 d1 45 51 44 44 21 02 54 94 e8 a3 82 0d 05 02 01 65 8c c8 35 2a 91 21 61 81 69 c6 10 50 9a ac df ec ae 64 14 08 40 15 50 20 0d 2e 87 45 24 a3 50 59 d9 42 6c 93 aa 3a e8 30 4a dc d9 60 05 a3 a2 22 9e a9 01 43 a2 84 a0 1b 15 67 a2 8b 40 68 83 26 eb 40 59 49 b2 00 82 b9 42 a9 59 84 14 2d 03 64 8b 20 45 02 20 52 74 40 95 41 59 06 15 3d 11 02 2e 87 5b ab 2a 1b a2 a1 37 51 ba aa 8d 08 8d ac c2 d2 04 54 6a aa 05 50 14 70 45 50 7c dc b4 c4 78 40 10 69 45 41 59 d1 06 8a ca d4 29 08 01 55 25 66 50 69 55 09 44 15 11 10 66 39 aa 02 15 11 16 02 99 6e 86 e8 82 ca a1 45 51 55 44 44 04 94 48 ba 04 af 98 17 5a 24 28 50 50
                                                                                                                                                                                                                                                                        Data Ascii: /S+;jPBjEaE@4T JQATFEQDD!Te5*!aiPd@P .E$PYBl:0J`"Cg@h&@YIBY-d E Rt@AY=.[*7QTjPpEP|x@iEAY)U%fPiUDf9nEQUDDHZ$(PP


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        51192.168.2.45012563.140.38.180443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:12:26 UTC1251OUTGET /b/ss/oracleglobal/1/JS-2.6.0/s22975889647092?AQB=1&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A12%3A24%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2Fcorporate%2Fcontact%2F&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcorporate%2Fcontact%2F&cc=USD&c22=global%3Aen-uk%3Aactive-country-select%3Aloaded&c44=t1%7Et1%7Ena%7Et2%7Et2%7Et1%7Ena&c46=redwood_lib%7Et0%7Et0%7Et1%7Et0%7Et0&v53=%5Bundefined%5Dglobal%3Aen-uk%3Aactive-country-select%3Aloaded&pe=lnk_o&pev2=global%3Aen-uk%3Aactive-country-select%3Aloaded&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: oracle.112.2o7.net
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.oracle.com/uk/corporate/contact/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
                                                                                                                                                                                                                                                                        2024-01-24 12:12:26 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                        date: Wed, 24 Jan 2024 12:12:26 GMT
                                                                                                                                                                                                                                                                        expires: Tue, 23 Jan 2024 12:12:26 GMT
                                                                                                                                                                                                                                                                        last-modified: Thu, 25 Jan 2024 12:12:26 GMT
                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                        p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                                                                                        set-cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]; Path=/; Domain=oracle.112.2o7.net; Max-Age=63072000; Expires=Fri, 23 Jan 2026 12:12:12 GMT; SameSite=None; Secure
                                                                                                                                                                                                                                                                        etag: 3663818300536356864-4617887558012616938
                                                                                                                                                                                                                                                                        vary: *
                                                                                                                                                                                                                                                                        content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                        content-length: 43
                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                                                                                        2024-01-24 12:12:26 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        52192.168.2.45013063.140.38.219443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:12:26 UTC996OUTGET /b/ss/oracleglobal/1/JS-2.6.0/s22975889647092?AQB=1&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A12%3A24%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2Fcorporate%2Fcontact%2F&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcorporate%2Fcontact%2F&cc=USD&c22=global%3Aen-uk%3Aactive-country-select%3Aloaded&c44=t1%7Et1%7Ena%7Et2%7Et2%7Et1%7Ena&c46=redwood_lib%7Et0%7Et0%7Et1%7Et0%7Et0&v53=%5Bundefined%5Dglobal%3Aen-uk%3Aactive-country-select%3Aloaded&pe=lnk_o&pev2=global%3Aen-uk%3Aactive-country-select%3Aloaded&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: oracle.112.2o7.net
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
                                                                                                                                                                                                                                                                        2024-01-24 12:12:27 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                        date: Wed, 24 Jan 2024 12:12:27 GMT
                                                                                                                                                                                                                                                                        expires: Tue, 23 Jan 2024 12:12:27 GMT
                                                                                                                                                                                                                                                                        last-modified: Thu, 25 Jan 2024 12:12:27 GMT
                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                        p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                                                                                        set-cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]; Path=/; Domain=oracle.112.2o7.net; Max-Age=63072000; Expires=Fri, 23 Jan 2026 12:12:12 GMT; SameSite=None; Secure
                                                                                                                                                                                                                                                                        etag: 3663818302244323328-4617519134410987929
                                                                                                                                                                                                                                                                        vary: *
                                                                                                                                                                                                                                                                        content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                        content-length: 43
                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                                                                                        2024-01-24 12:12:27 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        53192.168.2.4501523.161.150.83443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:12:33 UTC751OUTGET /log?domain=oracle.com&country=us&state=&behavior=implied&session=3ca0128d-189f-412e-9a6b-980622b5a237&userType=NEW&c=5515&referer=https://www.oracle.com HTTP/1.1
                                                                                                                                                                                                                                                                        Host: consent.trustarc.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.oracle.com/uk/cloud/sign-in.html
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-01-24 12:12:33 UTC541INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Date: Wed, 24 Jan 2024 12:12:33 GMT
                                                                                                                                                                                                                                                                        Cache-Control: private, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 cb93f4bc2082611069ebd0473885e074.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: ATL59-P5
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: b9zKyQhpy4XV38RbYGVzVy-8gQdkok2xuwO9MWedrGbHLTTNcHiJKw==
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                        2024-01-24 12:12:33 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        54192.168.2.4501593.161.150.100443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:12:34 UTC496OUTGET /log?domain=oracle.com&country=us&state=&behavior=implied&session=3ca0128d-189f-412e-9a6b-980622b5a237&userType=NEW&c=5515&referer=https://www.oracle.com HTTP/1.1
                                                                                                                                                                                                                                                                        Host: consent.trustarc.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-01-24 12:12:34 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Date: Wed, 24 Jan 2024 12:12:33 GMT
                                                                                                                                                                                                                                                                        Cache-Control: private, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 85d554a60ac318933f765b1c3e116f30.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: ATL59-P5
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: iwLj2t8M2OaCZIF0Lsw_IBi4wlmmFjVp-BOl6ZqQzSkzOYUFUlo5cg==
                                                                                                                                                                                                                                                                        Age: 1
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                        2024-01-24 12:12:34 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        55192.168.2.45016363.140.38.180443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:12:35 UTC1247OUTGET /b/ss/oracleglobal/1/JS-2.6.0/s21580221092399?AQB=1&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A12%3A34%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2Fcloud%2Fsign-in.html&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcloud%2Fsign-in.html&cc=USD&c22=global%3Aen-uk%3Aactive-country-select%3Aloaded&c44=t0%7Et0%7Et3%7Et1%7Et1%7Et1%7Ena&c46=redwood_lib%7Et0%7Et0%7Et0%7Et0%7Et0&v53=%5Bundefined%5Dglobal%3Aen-uk%3Aactive-country-select%3Aloaded&pe=lnk_o&pev2=global%3Aen-uk%3Aactive-country-select%3Aloaded&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: oracle.112.2o7.net
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.oracle.com/uk/cloud/sign-in.html
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
                                                                                                                                                                                                                                                                        2024-01-24 12:12:35 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                        date: Wed, 24 Jan 2024 12:12:35 GMT
                                                                                                                                                                                                                                                                        expires: Tue, 23 Jan 2024 12:12:35 GMT
                                                                                                                                                                                                                                                                        last-modified: Thu, 25 Jan 2024 12:12:35 GMT
                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                        p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                                                                                        set-cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]; Path=/; Domain=oracle.112.2o7.net; Max-Age=63072000; Expires=Fri, 23 Jan 2026 12:12:12 GMT; SameSite=None; Secure
                                                                                                                                                                                                                                                                        etag: 3663818320653418496-4617740591030919592
                                                                                                                                                                                                                                                                        vary: *
                                                                                                                                                                                                                                                                        content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                        content-length: 43
                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                                                                                        2024-01-24 12:12:35 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        56192.168.2.45016663.140.38.219443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:12:35 UTC992OUTGET /b/ss/oracleglobal/1/JS-2.6.0/s21580221092399?AQB=1&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A12%3A34%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2Fcloud%2Fsign-in.html&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcloud%2Fsign-in.html&cc=USD&c22=global%3Aen-uk%3Aactive-country-select%3Aloaded&c44=t0%7Et0%7Et3%7Et1%7Et1%7Et1%7Ena&c46=redwood_lib%7Et0%7Et0%7Et0%7Et0%7Et0&v53=%5Bundefined%5Dglobal%3Aen-uk%3Aactive-country-select%3Aloaded&pe=lnk_o&pev2=global%3Aen-uk%3Aactive-country-select%3Aloaded&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: oracle.112.2o7.net
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
                                                                                                                                                                                                                                                                        2024-01-24 12:12:36 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                        date: Wed, 24 Jan 2024 12:12:36 GMT
                                                                                                                                                                                                                                                                        expires: Tue, 23 Jan 2024 12:12:36 GMT
                                                                                                                                                                                                                                                                        last-modified: Thu, 25 Jan 2024 12:12:36 GMT
                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                        p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                                                                                        set-cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]; Path=/; Domain=oracle.112.2o7.net; Max-Age=63072000; Expires=Fri, 23 Jan 2026 12:12:12 GMT; SameSite=None; Secure
                                                                                                                                                                                                                                                                        etag: 3663818323220955136-4617806705521942878
                                                                                                                                                                                                                                                                        vary: *
                                                                                                                                                                                                                                                                        content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                        content-length: 43
                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                                                                                        2024-01-24 12:12:36 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        57192.168.2.4501793.161.150.83443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:12:39 UTC733OUTGET /log?domain=oracle.com&country=us&state=&behavior=implied&session=3ca0128d-189f-412e-9a6b-980622b5a237&userType=NEW&c=932c&referer=https://www.oracle.com HTTP/1.1
                                                                                                                                                                                                                                                                        Host: consent.trustarc.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.oracle.com/uk/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-01-24 12:12:39 UTC541INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Date: Wed, 24 Jan 2024 12:12:39 GMT
                                                                                                                                                                                                                                                                        Cache-Control: private, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 57674a900f587a3a1f1571205e001c6c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: ATL59-P5
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: fY5IrRVqPSPjy2XWr3aN9jDrXONi8l0THNx7WyEkNP3AVCp4b_ZeyQ==
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                        2024-01-24 12:12:39 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        58192.168.2.4501813.161.150.100443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:12:40 UTC496OUTGET /log?domain=oracle.com&country=us&state=&behavior=implied&session=3ca0128d-189f-412e-9a6b-980622b5a237&userType=NEW&c=932c&referer=https://www.oracle.com HTTP/1.1
                                                                                                                                                                                                                                                                        Host: consent.trustarc.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-01-24 12:12:40 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Date: Wed, 24 Jan 2024 12:12:39 GMT
                                                                                                                                                                                                                                                                        Cache-Control: private, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 85d554a60ac318933f765b1c3e116f30.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: ATL59-P5
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: lKMeEHJpYkjw4caRlg0RUoIVKLawaLkxosxZ5BvfrqkFGBLKiEpSnA==
                                                                                                                                                                                                                                                                        Age: 1
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                        2024-01-24 12:12:40 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        59192.168.2.45018463.140.38.180443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:12:41 UTC1111OUTGET /b/ss/oracleglobal/1/JS-2.6.0/s22928139059692?AQB=1&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A12%3A40%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2F&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2F&cc=USD&c22=global%3Aen-uk%3Aactive-country-select%3Aloaded&v53=%5Bundefined%5Dglobal%3Aen-uk%3Aactive-country-select%3Aloaded&pe=lnk_o&pev2=global%3Aen-uk%3Aactive-country-select%3Aloaded&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: oracle.112.2o7.net
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.oracle.com/uk/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
                                                                                                                                                                                                                                                                        2024-01-24 12:12:41 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                        date: Wed, 24 Jan 2024 12:12:41 GMT
                                                                                                                                                                                                                                                                        expires: Tue, 23 Jan 2024 12:12:41 GMT
                                                                                                                                                                                                                                                                        last-modified: Thu, 25 Jan 2024 12:12:41 GMT
                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                        p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                                                                                        set-cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]; Path=/; Domain=oracle.112.2o7.net; Max-Age=63072000; Expires=Fri, 23 Jan 2026 12:12:12 GMT; SameSite=None; Secure
                                                                                                                                                                                                                                                                        etag: 3663818332309094400-4617800609387726935
                                                                                                                                                                                                                                                                        vary: *
                                                                                                                                                                                                                                                                        content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                        content-length: 43
                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                                                                                        2024-01-24 12:12:41 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        60192.168.2.45018563.140.38.219443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:12:41 UTC874OUTGET /b/ss/oracleglobal/1/JS-2.6.0/s22928139059692?AQB=1&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A12%3A40%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2F&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2F&cc=USD&c22=global%3Aen-uk%3Aactive-country-select%3Aloaded&v53=%5Bundefined%5Dglobal%3Aen-uk%3Aactive-country-select%3Aloaded&pe=lnk_o&pev2=global%3Aen-uk%3Aactive-country-select%3Aloaded&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: oracle.112.2o7.net
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
                                                                                                                                                                                                                                                                        2024-01-24 12:12:42 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                        date: Wed, 24 Jan 2024 12:12:42 GMT
                                                                                                                                                                                                                                                                        expires: Tue, 23 Jan 2024 12:12:42 GMT
                                                                                                                                                                                                                                                                        last-modified: Thu, 25 Jan 2024 12:12:42 GMT
                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                        p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                                                                                        set-cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]; Path=/; Domain=oracle.112.2o7.net; Max-Age=63072000; Expires=Fri, 23 Jan 2026 12:12:12 GMT; SameSite=None; Secure
                                                                                                                                                                                                                                                                        etag: 3663818335100043264-4617792051037689762
                                                                                                                                                                                                                                                                        vary: *
                                                                                                                                                                                                                                                                        content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                        content-length: 43
                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                                                                                        2024-01-24 12:12:42 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        61192.168.2.45018663.140.38.180443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:12:46 UTC1126OUTGET /b/ss/oracleglobal/1/JS-2.6.0/s22420110824371?AQB=1&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A12%3A45%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2F&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2F&cc=USD&c8=global%3Aen-uk%3A%2Fuk%2F&c22=global%3Aen-uk%3Atalk-to-sales%3Aopen&v53=%5Bglobal%3Aen-uk%3A%2Fuk%2F%5Dglobal%3Aen-uk%3Atalk-to-sales%3Aopen&pe=lnk_o&pev2=global%3Aen-uk%3Atalk-to-sales%3Aopen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: oracle.112.2o7.net
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.oracle.com/uk/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
                                                                                                                                                                                                                                                                        2024-01-24 12:12:46 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                        date: Wed, 24 Jan 2024 12:12:46 GMT
                                                                                                                                                                                                                                                                        expires: Tue, 23 Jan 2024 12:12:46 GMT
                                                                                                                                                                                                                                                                        last-modified: Thu, 25 Jan 2024 12:12:46 GMT
                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                        p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                                                                                        set-cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]; Path=/; Domain=oracle.112.2o7.net; Max-Age=63072000; Expires=Fri, 23 Jan 2026 12:12:12 GMT; SameSite=None; Secure
                                                                                                                                                                                                                                                                        etag: 3663818343700004864-4617853688719312548
                                                                                                                                                                                                                                                                        vary: *
                                                                                                                                                                                                                                                                        content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                        content-length: 43
                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                                                                                        2024-01-24 12:12:46 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        62192.168.2.45018763.140.38.219443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-01-24 12:12:46 UTC889OUTGET /b/ss/oracleglobal/1/JS-2.6.0/s22420110824371?AQB=1&ndh=1&pf=1&t=24%2F0%2F2024%2013%3A12%3A45%203%20-60&fid=2FDB53CCFB4F009F-2B4B57EBC181ABBA&ce=UTF-8&ns=oracle&pageName=global%3Aen-uk%3A%2Fuk%2F&g=https%3A%2F%2Fwww.oracle.com%2Fuk%2F&cc=USD&c8=global%3Aen-uk%3A%2Fuk%2F&c22=global%3Aen-uk%3Atalk-to-sales%3Aopen&v53=%5Bglobal%3Aen-uk%3A%2Fuk%2F%5Dglobal%3Aen-uk%3Atalk-to-sales%3Aopen&pe=lnk_o&pev2=global%3Aen-uk%3Atalk-to-sales%3Aopen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: oracle.112.2o7.net
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]
                                                                                                                                                                                                                                                                        2024-01-24 12:12:47 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                        date: Wed, 24 Jan 2024 12:12:47 GMT
                                                                                                                                                                                                                                                                        expires: Tue, 23 Jan 2024 12:12:47 GMT
                                                                                                                                                                                                                                                                        last-modified: Thu, 25 Jan 2024 12:12:47 GMT
                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                        p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                        server: jag
                                                                                                                                                                                                                                                                        set-cookie: s_vi=[CS]v1|32D87F420525BF0D-6000148354DCC33C[CE]; Path=/; Domain=oracle.112.2o7.net; Max-Age=63072000; Expires=Fri, 23 Jan 2026 12:12:12 GMT; SameSite=None; Secure
                                                                                                                                                                                                                                                                        etag: 3663818346357850112-4617521727996349147
                                                                                                                                                                                                                                                                        vary: *
                                                                                                                                                                                                                                                                        content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                        content-length: 43
                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                                                                                        2024-01-24 12:12:47 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                                                        Start time:13:11:17
                                                                                                                                                                                                                                                                        Start date:24/01/2024
                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                                                        Start time:13:11:19
                                                                                                                                                                                                                                                                        Start date:24/01/2024
                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1996,i,2551939140022594757,5403678976337663227,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                                                                        Start time:13:11:22
                                                                                                                                                                                                                                                                        Start date:24/01/2024
                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://links-cnv.com/e9e1b16b4f50ae5d409c88280d14d625c08a5e88869221494cdc2475f925c045/00004ee4e231d9ba635574337ad11aabfdacce463fe2961154b82179b2c13378?dest_url=https%3A%2F%2Fwww.oracle.com%2Fuk%2Fcloud%2Farchitecture-center%2Foci-in-5%2F%3Fytid%3DT1Pbm7o0Xwc
                                                                                                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        No disassembly