Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://consulta.ceepur.org/

Overview

General Information

Sample URL:http://consulta.ceepur.org/
Analysis ID:1526485
Tags:urlscan
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 3148 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5472 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 --field-trial-handle=2340,i,14122964196444358147,7196283583890939823,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6696 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://consulta.ceepur.org/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://ere-auth.ceepur.org/login?state=hKFo2SBoVkdEc0NQYmNpLUVNejdGUFlOYlM3X284bVN2Mk5rVqFupWxvZ2luo3RpZNkgeGpBTkNZbVFmb0c0ODVScEpkbGpHUXRPS3ZmNGs3a3GjY2lk2SB3TW42bFdFU3M4UVRtSTVhbWRNdGZrc0JXdUozd3dFZg&client=wMn6lWESs8QTmI5amdMtfksBWuJ3wwEf&protocol=oauth2&prompt=login&audience=https%3A%2F%2Fere.ceepur.org%2Fapi%2Fv1%2F&redirect_uri=https%3A%2F%2Fere.ceepur.org&scope=openid%20profile%20email&response_type=code&response_mode=query&nonce=ZVFXOGxDbU90NlBVZ0JtZWdrdl9qQmhfQzByLnJ2Z3NGYmpofi1Bd0pBdA%3D%3D&code_challenge=4rXr8qv2SpzHqJsSGmTb88qWa0zy01URRcgdBK7h5mQ&code_challenge_method=S256&auth0Client=eyJuYW1lIjoiYXV0aDAtcmVhY3QiLCJ2ZXJzaW9uIjoiMS4xMi4xIn0%3DHTTP Parser: Number of links: 0
Source: https://individuo.cee.pr.gov/Public/Default.aspxHTTP Parser: Number of links: 0
Source: https://ere-auth.ceepur.org/login?state=hKFo2SBoVkdEc0NQYmNpLUVNejdGUFlOYlM3X284bVN2Mk5rVqFupWxvZ2luo3RpZNkgeGpBTkNZbVFmb0c0ODVScEpkbGpHUXRPS3ZmNGs3a3GjY2lk2SB3TW42bFdFU3M4UVRtSTVhbWRNdGZrc0JXdUozd3dFZg&client=wMn6lWESs8QTmI5amdMtfksBWuJ3wwEf&protocol=oauth2&prompt=login&audience=https%3A%2F%2Fere.ceepur.org%2Fapi%2Fv1%2F&redirect_uri=https%3A%2F%2Fere.ceepur.org&scope=openid%20profile%20email&response_type=code&response_mode=query&nonce=ZVFXOGxDbU90NlBVZ0JtZWdrdl9qQmhfQzByLnJ2Z3NGYmpofi1Bd0pBdA%3D%3D&code_challenge=4rXr8qv2SpzHqJsSGmTb88qWa0zy01URRcgdBK7h5mQ&code_challenge_method=S256&auth0Client=eyJuYW1lIjoiYXV0aDAtcmVhY3QiLCJ2ZXJzaW9uIjoiMS4xMi4xIn0%3DHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://ere-auth.ceepur.org/login?state=hKFo2SBoVkdEc0NQYmNpLUVNejdGUFlOYlM3X284bVN2Mk5rVqFupWxvZ2luo3RpZNkgeGpBTkNZbVFmb0c0ODVScEpkbGpHUXRPS3ZmNGs3a3GjY2lk2SB3TW42bFdFU3M4UVRtSTVhbWRNdGZrc0JXdUozd3dFZg&client=wMn6lWESs8QTmI5amdMtfksBWuJ3wwEf&protocol=oauth2&prompt=login&audience=https%3A%2F%2Fere.ceepur.org%2Fapi%2Fv1%2F&redirect_uri=https%3A%2F%2Fere.ceepur.org&scope=openid%20profile%20email&response_type=code&response_mode=query&nonce=ZVFXOGxDbU90NlBVZ0JtZWdrdl9qQmhfQzByLnJ2Z3NGYmpofi1Bd0pBdA%3D%3D&code_challenge=4rXr8qv2SpzHqJsSGmTb88qWa0zy01URRcgdBK7h5mQ&code_challenge_method=S256&auth0Client=eyJuYW1lIjoiYXV0aDAtcmVhY3QiLCJ2ZXJzaW9uIjoiMS4xMi4xIn0%3DHTTP Parser: Base64 decoded: {"assetsUrl":"","auth0Domain":"ere-auth.ceepur.org","auth0Tenant":"cee-prod","clientConfigurationBaseUrl":"https://ere-auth.ceepur.org/","callbackOnLocationHash":false,"callbackURL":"https://ere.ceepur.org","cdn":"https://cdn.auth0.com/","clientID":"wMn6l...
Source: https://ere-auth.ceepur.org/login?state=hKFo2SBoVkdEc0NQYmNpLUVNejdGUFlOYlM3X284bVN2Mk5rVqFupWxvZ2luo3RpZNkgeGpBTkNZbVFmb0c0ODVScEpkbGpHUXRPS3ZmNGs3a3GjY2lk2SB3TW42bFdFU3M4UVRtSTVhbWRNdGZrc0JXdUozd3dFZg&client=wMn6lWESs8QTmI5amdMtfksBWuJ3wwEf&protocol=oauth2&prompt=login&audience=https%3A%2F%2Fere.ceepur.org%2Fapi%2Fv1%2F&redirect_uri=https%3A%2F%2Fere.ceepur.org&scope=openid%20profile%20email&response_type=code&response_mode=query&nonce=ZVFXOGxDbU90NlBVZ0JtZWdrdl9qQmhfQzByLnJ2Z3NGYmpofi1Bd0pBdA%3D%3D&code_challenge=4rXr8qv2SpzHqJsSGmTb88qWa0zy01URRcgdBK7h5mQ&code_challenge_method=S256&auth0Client=eyJuYW1lIjoiYXV0aDAtcmVhY3QiLCJ2ZXJzaW9uIjoiMS4xMi4xIn0%3DHTTP Parser: Title: eRE | Log In does not match URL
Source: https://individuo.cee.pr.gov/Public/Default.aspxHTTP Parser: Title: Comisin Estatal de Elecciones de Puerto Rico - Sistema de Notificacin de Intencin de Aspirar a una Candidatura y Sistema de Endosos (SIEN) does not match URL
Source: https://ere-auth.ceepur.org/login?state=hKFo2SBoVkdEc0NQYmNpLUVNejdGUFlOYlM3X284bVN2Mk5rVqFupWxvZ2luo3RpZNkgeGpBTkNZbVFmb0c0ODVScEpkbGpHUXRPS3ZmNGs3a3GjY2lk2SB3TW42bFdFU3M4UVRtSTVhbWRNdGZrc0JXdUozd3dFZg&client=wMn6lWESs8QTmI5amdMtfksBWuJ3wwEf&protocol=oauth2&prompt=login&audience=https%3A%2F%2Fere.ceepur.org%2Fapi%2Fv1%2F&redirect_uri=https%3A%2F%2Fere.ceepur.org&scope=openid%20profile%20email&response_type=code&response_mode=query&nonce=ZVFXOGxDbU90NlBVZ0JtZWdrdl9qQmhfQzByLnJ2Z3NGYmpofi1Bd0pBdA%3D%3D&code_challenge=4rXr8qv2SpzHqJsSGmTb88qWa0zy01URRcgdBK7h5mQ&code_challenge_method=S256&auth0Client=eyJuYW1lIjoiYXV0aDAtcmVhY3QiLCJ2ZXJzaW9uIjoiMS4xMi4xIn0%3DHTTP Parser: <input type="password" .../> found
Source: https://individuo.cee.pr.gov/Public/Default.aspxHTTP Parser: <input type="password" .../> found
Source: https://www.facebook.com/CEEPuertoRico/HTTP Parser: <input type="password" .../> found
Source: https://ere-auth.ceepur.org/login?state=hKFo2SBoVkdEc0NQYmNpLUVNejdGUFlOYlM3X284bVN2Mk5rVqFupWxvZ2luo3RpZNkgeGpBTkNZbVFmb0c0ODVScEpkbGpHUXRPS3ZmNGs3a3GjY2lk2SB3TW42bFdFU3M4UVRtSTVhbWRNdGZrc0JXdUozd3dFZg&client=wMn6lWESs8QTmI5amdMtfksBWuJ3wwEf&protocol=oauth2&prompt=login&audience=https%3A%2F%2Fere.ceepur.org%2Fapi%2Fv1%2F&redirect_uri=https%3A%2F%2Fere.ceepur.org&scope=openid%20profile%20email&response_type=code&response_mode=query&nonce=ZVFXOGxDbU90NlBVZ0JtZWdrdl9qQmhfQzByLnJ2Z3NGYmpofi1Bd0pBdA%3D%3D&code_challenge=4rXr8qv2SpzHqJsSGmTb88qWa0zy01URRcgdBK7h5mQ&code_challenge_method=S256&auth0Client=eyJuYW1lIjoiYXV0aDAtcmVhY3QiLCJ2ZXJzaW9uIjoiMS4xMi4xIn0%3DHTTP Parser: No favicon
Source: https://www.ceepur.org/directorio.htmHTTP Parser: No favicon
Source: https://www.ceepur.org/directorio.htmHTTP Parser: No favicon
Source: https://ere-auth.ceepur.org/login?state=hKFo2SBoVkdEc0NQYmNpLUVNejdGUFlOYlM3X284bVN2Mk5rVqFupWxvZ2luo3RpZNkgeGpBTkNZbVFmb0c0ODVScEpkbGpHUXRPS3ZmNGs3a3GjY2lk2SB3TW42bFdFU3M4UVRtSTVhbWRNdGZrc0JXdUozd3dFZg&client=wMn6lWESs8QTmI5amdMtfksBWuJ3wwEf&protocol=oauth2&prompt=login&audience=https%3A%2F%2Fere.ceepur.org%2Fapi%2Fv1%2F&redirect_uri=https%3A%2F%2Fere.ceepur.org&scope=openid%20profile%20email&response_type=code&response_mode=query&nonce=ZVFXOGxDbU90NlBVZ0JtZWdrdl9qQmhfQzByLnJ2Z3NGYmpofi1Bd0pBdA%3D%3D&code_challenge=4rXr8qv2SpzHqJsSGmTb88qWa0zy01URRcgdBK7h5mQ&code_challenge_method=S256&auth0Client=eyJuYW1lIjoiYXV0aDAtcmVhY3QiLCJ2ZXJzaW9uIjoiMS4xMi4xIn0%3DHTTP Parser: No <meta name="author".. found
Source: https://individuo.cee.pr.gov/Public/Default.aspxHTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/CEEPuertoRico/HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/CEEPuertoRico/HTTP Parser: No <meta name="author".. found
Source: https://ere-auth.ceepur.org/login?state=hKFo2SBoVkdEc0NQYmNpLUVNejdGUFlOYlM3X284bVN2Mk5rVqFupWxvZ2luo3RpZNkgeGpBTkNZbVFmb0c0ODVScEpkbGpHUXRPS3ZmNGs3a3GjY2lk2SB3TW42bFdFU3M4UVRtSTVhbWRNdGZrc0JXdUozd3dFZg&client=wMn6lWESs8QTmI5amdMtfksBWuJ3wwEf&protocol=oauth2&prompt=login&audience=https%3A%2F%2Fere.ceepur.org%2Fapi%2Fv1%2F&redirect_uri=https%3A%2F%2Fere.ceepur.org&scope=openid%20profile%20email&response_type=code&response_mode=query&nonce=ZVFXOGxDbU90NlBVZ0JtZWdrdl9qQmhfQzByLnJ2Z3NGYmpofi1Bd0pBdA%3D%3D&code_challenge=4rXr8qv2SpzHqJsSGmTb88qWa0zy01URRcgdBK7h5mQ&code_challenge_method=S256&auth0Client=eyJuYW1lIjoiYXV0aDAtcmVhY3QiLCJ2ZXJzaW9uIjoiMS4xMi4xIn0%3DHTTP Parser: No <meta name="copyright".. found
Source: https://individuo.cee.pr.gov/Public/Default.aspxHTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/CEEPuertoRico/HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/CEEPuertoRico/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.206.229.209:443 -> 192.168.2.9:49843 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:56533 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.9:56373 -> 1.1.1.1:53
Source: unknownHTTPS traffic detected: 23.206.229.209:443 -> 192.168.2.9:49843 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /authorize?audience=https%3A%2F%2Fere.ceepur.org%2Fapi%2Fv1%2F&client_id=wMn6lWESs8QTmI5amdMtfksBWuJ3wwEf&redirect_uri=https%3A%2F%2Fere.ceepur.org&prompt=login&scope=openid%20profile%20email&response_type=code&response_mode=query&state=djVlfkIzMnljUS1kWTVXaGY3WWVMVEZmcERtWW44SX5BcFdRVnFUbk5vUA%3D%3D&nonce=ZVFXOGxDbU90NlBVZ0JtZWdrdl9qQmhfQzByLnJ2Z3NGYmpofi1Bd0pBdA%3D%3D&code_challenge=4rXr8qv2SpzHqJsSGmTb88qWa0zy01URRcgdBK7h5mQ&code_challenge_method=S256&auth0Client=eyJuYW1lIjoiYXV0aDAtcmVhY3QiLCJ2ZXJzaW9uIjoiMS4xMi4xIn0%3D HTTP/1.1Host: ere-auth.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://ere.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /login?state=hKFo2SBoVkdEc0NQYmNpLUVNejdGUFlOYlM3X284bVN2Mk5rVqFupWxvZ2luo3RpZNkgeGpBTkNZbVFmb0c0ODVScEpkbGpHUXRPS3ZmNGs3a3GjY2lk2SB3TW42bFdFU3M4UVRtSTVhbWRNdGZrc0JXdUozd3dFZg&client=wMn6lWESs8QTmI5amdMtfksBWuJ3wwEf&protocol=oauth2&prompt=login&audience=https%3A%2F%2Fere.ceepur.org%2Fapi%2Fv1%2F&redirect_uri=https%3A%2F%2Fere.ceepur.org&scope=openid%20profile%20email&response_type=code&response_mode=query&nonce=ZVFXOGxDbU90NlBVZ0JtZWdrdl9qQmhfQzByLnJ2Z3NGYmpofi1Bd0pBdA%3D%3D&code_challenge=4rXr8qv2SpzHqJsSGmTb88qWa0zy01URRcgdBK7h5mQ&code_challenge_method=S256&auth0Client=eyJuYW1lIjoiYXV0aDAtcmVhY3QiLCJ2ZXJzaW9uIjoiMS4xMi4xIn0%3D HTTP/1.1Host: ere-auth.ceepur.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ere.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0; did=s%3Av0%3A4259c6a3-49e5-4fbf-9a7e-6af3c39b6fcb.fxUMyW2275CL%2FUbgPWb8DzcQtPxxzRcMD2%2BhQoovzjI; auth0=s%3Av1.gadzZXNzaW9ugqZoYW5kbGXEQIpbLPhaKIx-nJv1GTy0CBmQdGhYX44OqG6XbSrZweRnwIA4p8hEcpbSBsudIoLnJWVPybv23uRjDrWvgUsyFDumY29va2llg6dleHBpcmVz1_8Pf0kAZwWv8a5vcmlnaW5hbE1heEFnZc4PcxQAqHNhbWVTaXRlpG5vbmU.2fUBrevj5DE%2B2kFbGDDpyxoJHW9QLjnzgkhwFHXqFNA; did_compat=s%3Av0%3A4259c6a3-49e5-4fbf-9a7e-6af3c39b6fcb.fxUMyW2275CL%2FUbgPWb8DzcQtPxxzRcMD2%2BhQoovzjI; auth0_compat=s%3Av1.gadzZXNzaW9ugqZoYW5kbGXEQIpbLPhaKIx-nJv1GTy0CBmQdGhYX44OqG6XbSrZweRnwIA4p8hEcpbSBsudIoLnJWVPybv23uRjDrWvgUsyFDumY29va2llg6dleHBpcmVz1_8Pf0kAZwWv8a5vcmlnaW5hbE1heEFnZc4PcxQAqHNhbWVTaXRlpG5vbmU.2fUBrevj5DE%2B2kFbGDDpyxoJHW9QLjnzgkhwFHXqFNA
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js/auth0/9.18/auth0.min.js HTTP/1.1Host: cdn.auth0.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/polyfills/1.0/object-assign.min.js HTTP/1.1Host: cdn.auth0.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Scripts/lib/bootstrap/dist/css/bootstrap.min.css HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ww2.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae
Source: global trafficHTTP traffic detected: GET /Style/site.css HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ww2.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae
Source: global trafficHTTP traffic detected: GET /Scripts/lib/KendoUI/styles/kendo.common.min.css HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ww2.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae
Source: global trafficHTTP traffic detected: GET /usernamepassword/challenge HTTP/1.1Host: ere-auth.ceepur.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0; did=s%3Av0%3A4259c6a3-49e5-4fbf-9a7e-6af3c39b6fcb.fxUMyW2275CL%2FUbgPWb8DzcQtPxxzRcMD2%2BhQoovzjI; auth0=s%3Av1.gadzZXNzaW9ugqZoYW5kbGXEQIpbLPhaKIx-nJv1GTy0CBmQdGhYX44OqG6XbSrZweRnwIA4p8hEcpbSBsudIoLnJWVPybv23uRjDrWvgUsyFDumY29va2llg6dleHBpcmVz1_8Pf0kAZwWv8a5vcmlnaW5hbE1heEFnZc4PcxQAqHNhbWVTaXRlpG5vbmU.2fUBrevj5DE%2B2kFbGDDpyxoJHW9QLjnzgkhwFHXqFNA; did_compat=s%3Av0%3A4259c6a3-49e5-4fbf-9a7e-6af3c39b6fcb.fxUMyW2275CL%2FUbgPWb8DzcQtPxxzRcMD2%2BhQoovzjI; auth0_compat=s%3Av1.gadzZXNzaW9ugqZoYW5kbGXEQIpbLPhaKIx-nJv1GTy0CBmQdGhYX44OqG6XbSrZweRnwIA4p8hEcpbSBsudIoLnJWVPybv23uRjDrWvgUsyFDumY29va2llg6dleHBpcmVz1_8Pf0kAZwWv8a5vcmlnaW5hbE1heEFnZc4PcxQAqHNhbWVTaXRlpG5vbmU.2fUBrevj5DE%2B2kFbGDDpyxoJHW9QLjnzgkhwFHXqFNA
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js/polyfills/1.0/object-assign.min.js HTTP/1.1Host: cdn.auth0.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/auth0/9.18/auth0.min.js HTTP/1.1Host: cdn.auth0.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ere-auth.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ere-auth.ceepur.org/login?state=hKFo2SBoVkdEc0NQYmNpLUVNejdGUFlOYlM3X284bVN2Mk5rVqFupWxvZ2luo3RpZNkgeGpBTkNZbVFmb0c0ODVScEpkbGpHUXRPS3ZmNGs3a3GjY2lk2SB3TW42bFdFU3M4UVRtSTVhbWRNdGZrc0JXdUozd3dFZg&client=wMn6lWESs8QTmI5amdMtfksBWuJ3wwEf&protocol=oauth2&prompt=login&audience=https%3A%2F%2Fere.ceepur.org%2Fapi%2Fv1%2F&redirect_uri=https%3A%2F%2Fere.ceepur.org&scope=openid%20profile%20email&response_type=code&response_mode=query&nonce=ZVFXOGxDbU90NlBVZ0JtZWdrdl9qQmhfQzByLnJ2Z3NGYmpofi1Bd0pBdA%3D%3D&code_challenge=4rXr8qv2SpzHqJsSGmTb88qWa0zy01URRcgdBK7h5mQ&code_challenge_method=S256&auth0Client=eyJuYW1lIjoiYXV0aDAtcmVhY3QiLCJ2ZXJzaW9uIjoiMS4xMi4xIn0%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0; did=s%3Av0%3A4259c6a3-49e5-4fbf-9a7e-6af3c39b6fcb.fxUMyW2275CL%2FUbgPWb8DzcQtPxxzRcMD2%2BhQoovzjI; auth0=s%3Av1.gadzZXNzaW9ugqZoYW5kbGXEQIpbLPhaKIx-nJv1GTy0CBmQdGhYX44OqG6XbSrZweRnwIA4p8hEcpbSBsudIoLnJWVPybv23uRjDrWvgUsyFDumY29va2llg6dleHBpcmVz1_8Pf0kAZwWv8a5vcmlnaW5hbE1heEFnZc4PcxQAqHNhbWVTaXRlpG5vbmU.2fUBrevj5DE%2B2kFbGDDpyxoJHW9QLjnzgkhwFHXqFNA; did_compat=s%3Av0%3A4259c6a3-49e5-4fbf-9a7e-6af3c39b6fcb.fxUMyW2275CL%2FUbgPWb8DzcQtPxxzRcMD2%2BhQoovzjI; auth0_compat=s%3Av1.gadzZXNzaW9ugqZoYW5kbGXEQIpbLPhaKIx-nJv1GTy0CBmQdGhYX44OqG6XbSrZweRnwIA4p8hEcpbSBsudIoLnJWVPybv23uRjDrWvgUsyFDumY29va2llg6dleHBpcmVz1_8Pf0kAZwWv8a5vcmlnaW5hbE1heEFnZc4PcxQAqHNhbWVTaXRlpG5vbmU.2fUBrevj5DE%2B2kFbGDDpyxoJHW9QLjnzgkhwFHXqFNA
Source: global trafficHTTP traffic detected: GET /Scripts/lib/KendoUI/styles/kendo.bootstrap.min.css HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ww2.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Scripts/lib/KendoUI/styles/kendo.bootstrap.mobile.min.css HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ww2.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Scripts/lib/jquery/dist/jquery.js HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ww2.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Scripts/lib/bootstrap/dist/js/bootstrap.min.js HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ww2.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae
Source: global trafficHTTP traffic detected: GET /Scripts/lib/KendoUI/js/kendo.all.min.js HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ww2.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae
Source: global trafficHTTP traffic detected: GET /img/Logo%20CEE%20-%20sin%20ELA.png HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ww2.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae
Source: global trafficHTTP traffic detected: GET /img/imagen_carrusel_01.jpg HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ww2.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Scripts/lib/bootstrap/dist/js/bootstrap.min.js HTTP/1.1Host: ww2.ceepur.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae
Source: global trafficHTTP traffic detected: GET /Scripts/lib/jquery/dist/jquery.js HTTP/1.1Host: ww2.ceepur.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/imagen_carrusel_01.jpg HTTP/1.1Host: ww2.ceepur.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/imagen_carrusel_plebiscito_2024.png HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ww2.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae
Source: global trafficHTTP traffic detected: GET /img/imagen_carrusel_02.jpg HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ww2.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae
Source: global trafficHTTP traffic detected: GET /img/Logo%20CEE%20-%20sin%20ELA.png HTTP/1.1Host: ww2.ceepur.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /c/hotjar-455101.js?sv=5 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/doc-icon.png HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ww2.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.0.1728166753.0.0.0; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae
Source: global trafficHTTP traffic detected: GET /modules.ca70bc16369dcd35d4ef.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/imagen_carrusel_02.jpg HTTP/1.1Host: ww2.ceepur.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.1.1728166777.0.0.0
Source: global trafficHTTP traffic detected: GET /img/imagen_carrusel_plebiscito_2024.png HTTP/1.1Host: ww2.ceepur.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.1.1728166777.0.0.0
Source: global trafficHTTP traffic detected: GET /Scripts/lib/KendoUI/js/kendo.all.min.js HTTP/1.1Host: ww2.ceepur.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.1.1728166777.0.0.0
Source: global trafficHTTP traffic detected: GET /img/calendar-icon.png HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ww2.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.1.1728166777.0.0.0
Source: global trafficHTTP traffic detected: GET /c/hotjar-455101.js?sv=5 HTTP/1.1Host: static.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/LEY-icon.png HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ww2.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.1.1728166777.0.0.0
Source: global trafficHTTP traffic detected: GET /img/iconsSo/facebook-2-32.png HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ww2.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.1.1728166777.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/doc-icon.png HTTP/1.1Host: ww2.ceepur.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.1.1728166777.0.0.0
Source: global trafficHTTP traffic detected: GET /Scripts/lib/KendoUI/styles/images/kendoui.woff?v=1.1 HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ww2.ceepur.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ww2.ceepur.org/Scripts/lib/KendoUI/styles/kendo.bootstrap.mobile.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.1.1728166777.0.0.0; _hjSessionUser_455101=eyJpZCI6IjU2Mzg5YjgxLTIxMmEtNTQ3OC1hYjFjLWVjMDY1OWFlZTg2ZiIsImNyZWF0ZWQiOjE3MjgxNjY3NzkzMDgsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_455101=eyJpZCI6ImEyYWI1NjUxLWMwMDctNDM1Ni05NzM1LTcwOGRiNGFkYTE1YSIsImMiOjE3MjgxNjY3NzkzMTIsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /img/iconsSo/instagram-2-32.png HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ww2.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.1.1728166777.0.0.0; _hjSessionUser_455101=eyJpZCI6IjU2Mzg5YjgxLTIxMmEtNTQ3OC1hYjFjLWVjMDY1OWFlZTg2ZiIsImNyZWF0ZWQiOjE3MjgxNjY3NzkzMDgsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_455101=eyJpZCI6ImEyYWI1NjUxLWMwMDctNDM1Ni05NzM1LTcwOGRiNGFkYTE1YSIsImMiOjE3MjgxNjY3NzkzMTIsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /img/iconsSo/twitter-2-32.png HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ww2.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.1.1728166777.0.0.0; _hjSessionUser_455101=eyJpZCI6IjU2Mzg5YjgxLTIxMmEtNTQ3OC1hYjFjLWVjMDY1OWFlZTg2ZiIsImNyZWF0ZWQiOjE3MjgxNjY3NzkzMDgsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_455101=eyJpZCI6ImEyYWI1NjUxLWMwMDctNDM1Ni05NzM1LTcwOGRiNGFkYTE1YSIsImMiOjE3MjgxNjY3NzkzMTIsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /img/calendar-icon.png HTTP/1.1Host: ww2.ceepur.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.1.1728166777.0.0.0; _hjSessionUser_455101=eyJpZCI6IjU2Mzg5YjgxLTIxMmEtNTQ3OC1hYjFjLWVjMDY1OWFlZTg2ZiIsImNyZWF0ZWQiOjE3MjgxNjY3NzkzMDgsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_455101=eyJpZCI6ImEyYWI1NjUxLWMwMDctNDM1Ni05NzM1LTcwOGRiNGFkYTE1YSIsImMiOjE3MjgxNjY3NzkzMTIsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /img/LEY-icon.png HTTP/1.1Host: ww2.ceepur.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.1.1728166777.0.0.0; _hjSessionUser_455101=eyJpZCI6IjU2Mzg5YjgxLTIxMmEtNTQ3OC1hYjFjLWVjMDY1OWFlZTg2ZiIsImNyZWF0ZWQiOjE3MjgxNjY3NzkzMDgsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_455101=eyJpZCI6ImEyYWI1NjUxLWMwMDctNDM1Ni05NzM1LTcwOGRiNGFkYTE1YSIsImMiOjE3MjgxNjY3NzkzMTIsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /img/iconsSo/facebook-2-32.png HTTP/1.1Host: ww2.ceepur.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.1.1728166777.0.0.0; _hjSessionUser_455101=eyJpZCI6IjU2Mzg5YjgxLTIxMmEtNTQ3OC1hYjFjLWVjMDY1OWFlZTg2ZiIsImNyZWF0ZWQiOjE3MjgxNjY3NzkzMDgsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_455101=eyJpZCI6ImEyYWI1NjUxLWMwMDctNDM1Ni05NzM1LTcwOGRiNGFkYTE1YSIsImMiOjE3MjgxNjY3NzkzMTIsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /browser-perf.8417c6bba72228fa2e29.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modules.ca70bc16369dcd35d4ef.js HTTP/1.1Host: script.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/iconsSo/youtube-2-32.png HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ww2.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.1.1728166777.0.0.0; _hjSessionUser_455101=eyJpZCI6IjU2Mzg5YjgxLTIxMmEtNTQ3OC1hYjFjLWVjMDY1OWFlZTg2ZiIsImNyZWF0ZWQiOjE3MjgxNjY3NzkzMDgsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_455101=eyJpZCI6ImEyYWI1NjUxLWMwMDctNDM1Ni05NzM1LTcwOGRiNGFkYTE1YSIsImMiOjE3MjgxNjY3NzkzMTIsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /img/iconsSo/twitter-2-32.png HTTP/1.1Host: ww2.ceepur.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.1.1728166777.0.0.0; _hjSessionUser_455101=eyJpZCI6IjU2Mzg5YjgxLTIxMmEtNTQ3OC1hYjFjLWVjMDY1OWFlZTg2ZiIsImNyZWF0ZWQiOjE3MjgxNjY3NzkzMDgsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_455101=eyJpZCI6ImEyYWI1NjUxLWMwMDctNDM1Ni05NzM1LTcwOGRiNGFkYTE1YSIsImMiOjE3MjgxNjY3NzkzMTIsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /img/iconsSo/instagram-2-32.png HTTP/1.1Host: ww2.ceepur.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.1.1728166777.0.0.0; _hjSessionUser_455101=eyJpZCI6IjU2Mzg5YjgxLTIxMmEtNTQ3OC1hYjFjLWVjMDY1OWFlZTg2ZiIsImNyZWF0ZWQiOjE3MjgxNjY3NzkzMDgsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_455101=eyJpZCI6ImEyYWI1NjUxLWMwMDctNDM1Ni05NzM1LTcwOGRiNGFkYTE1YSIsImMiOjE3MjgxNjY3NzkzMTIsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /browser-perf.8417c6bba72228fa2e29.js HTTP/1.1Host: script.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/cee_ico.ico HTTP/1.1Host: ww2.ceepur.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ww2.ceepur.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.1.1728166777.0.0.0; _hjSessionUser_455101=eyJpZCI6IjU2Mzg5YjgxLTIxMmEtNTQ3OC1hYjFjLWVjMDY1OWFlZTg2ZiIsImNyZWF0ZWQiOjE3MjgxNjY3NzkzMDgsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_455101=eyJpZCI6ImEyYWI1NjUxLWMwMDctNDM1Ni05NzM1LTcwOGRiNGFkYTE1YSIsImMiOjE3MjgxNjY3NzkzMTIsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /img/iconsSo/youtube-2-32.png HTTP/1.1Host: ww2.ceepur.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.1.1728166777.0.0.0; _hjSessionUser_455101=eyJpZCI6IjU2Mzg5YjgxLTIxMmEtNTQ3OC1hYjFjLWVjMDY1OWFlZTg2ZiIsImNyZWF0ZWQiOjE3MjgxNjY3NzkzMDgsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_455101=eyJpZCI6ImEyYWI1NjUxLWMwMDctNDM1Ni05NzM1LTcwOGRiNGFkYTE1YSIsImMiOjE3MjgxNjY3NzkzMTIsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /img/cee_ico.ico HTTP/1.1Host: ww2.ceepur.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1633756077.1728166751; _gid=GA1.2.597872731.1728166751; _gat=1; ARRAffinity=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; ARRAffinitySameSite=da3bcf518ec02157595e5490f87a0a61e687b95bb8edc0fbc62e246d3b8c64ae; _ga_G9W0PH5LJ3=GS1.2.1728166753.1.1.1728166777.0.0.0; _hjSessionUser_455101=eyJpZCI6IjU2Mzg5YjgxLTIxMmEtNTQ3OC1hYjFjLWVjMDY1OWFlZTg2ZiIsImNyZWF0ZWQiOjE3MjgxNjY3NzkzMDgsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_455101=eyJpZCI6ImEyYWI1NjUxLWMwMDctNDM1Ni05NzM1LTcwOGRiNGFkYTE1YSIsImMiOjE3MjgxNjY3NzkzMTIsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /Public/Default.aspx HTTP/1.1Host: individuo.cee.pr.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Code/jQuery.1.11.1.min.js HTTP/1.1Host: individuo.cee.pr.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://individuo.cee.pr.gov/Public/Default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global trafficHTTP traffic detected: GET /Code/CommonUtilities.js HTTP/1.1Host: individuo.cee.pr.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://individuo.cee.pr.gov/Public/Default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global trafficHTTP traffic detected: GET /Telerik.Web.UI.WebResource.axd?d=75U6p7IQWvl8KEPhCpX8ocrVpzs8ENm5lPievMHv8leM_E_vYFjYlBbkS9eRZxWDZ32pA3nZ_4ScYdAp-JtzZ33zymUn8QB7f-bOui7jZuylFm32SndBTPXn4xnYBRPI2O5RqZjl4VzN10cUaQbUbQ2&t=638562417717740368&compress=1&_TSM_CombinedScripts_=%3b%3b%7c638424669520000000%3a15e24242%3a87a3acd4%3abe45cf31%3bTelerik.Web.UI%2c+Version%3d2023.1.323.45%2c+Culture%3dneutral%2c+PublicKeyToken%3d121fae78165ba3d4%3aes-PR%3a7d83c500-cd89-4120-abd9-f540845b969f%3aed2942d4%3a92753c09%3a91f742eb%3afe53831e%3abc8339f7%3aaac1aeb7%3ac73cf106 HTTP/1.1Host: individuo.cee.pr.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://individuo.cee.pr.gov/Public/Default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global trafficHTTP traffic detected: GET /Code/jSignature.min.js HTTP/1.1Host: individuo.cee.pr.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://individuo.cee.pr.gov/Public/Default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=v2vuJ3Svns_tNmmZZY6jbI-xVp_z0lIqWZaM2Y8A-e0LhOgjlQUMWFoiafsqvzupFgNSx1coV6Wb63yjiLLuhrX7taf5lmGIV07mebdvKm01&t=638562417717896622 HTTP/1.1Host: individuo.cee.pr.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://individuo.cee.pr.gov/Public/Default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=CWWltRBFTS5Nu_R6gICQ-xRUc9fobRKuB3r5p5mJwjFG9ltNp5m4rqtvIqq0cWXzUouFXZj-skNiaQRjdGEiMYOpVvycNUv1a5a84DbFtid22cbb-rT8qXE-8pYLmOMIqCwajY0lHROkdF-U6koYhWIztg9ZpWO1Oynwij7MDMs1&t=ffffffffedc3492c HTTP/1.1Host: individuo.cee.pr.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://individuo.cee.pr.gov/Public/Default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global trafficHTTP traffic detected: GET /Telerik.Web.UI.WebResource.axd?_TSM_HiddenField_=ScriptManager1_TSM&compress=1&_TSM_CombinedScripts_=%3b%3bSystem.Web.Extensions%2c+Version%3d4.0.0.0%2c+Culture%3dneutral%2c+PublicKeyToken%3d31bf3856ad364e35%3aes-PR%3a234e29d2-f631-44aa-ae02-1f6a28518d09%3aea597d4b%3ab25378d2%3bTelerik.Web.UI%2c+Version%3d2023.1.323.45%2c+Culture%3dneutral%2c+PublicKeyToken%3d121fae78165ba3d4%3aes-PR%3a7d83c500-cd89-4120-abd9-f540845b969f%3a16e4e7cd%3af7645509%3a24ee1bba%3a33715776%3ae330518b%3a2003d0b8%3ac128760b%3a1e771326%3a88144a7a%3ac8618e41%3a1a73651d%3a333f8d94%3a874f8ea2%3af46195d3%3ab2e06756%3a92fe8ea0%3a4877f69a%3a19620875%3afa31b949%3a490a9d4e%3a6d43f6d9%3ab7778d6c HTTP/1.1Host: individuo.cee.pr.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://individuo.cee.pr.gov/Public/Default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global trafficHTTP traffic detected: GET /Code/jQuery.1.11.1.min.js HTTP/1.1Host: individuo.cee.pr.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=uMuAvX2oGaEshNwtnwr_GJLZAwWoijvQZtyOfbJTcf1FEYcOVas1vBuKy8iTLbTXfFDtQ4ic1fBOeBio1xryhd1004hkaUyKzQwEAUeyZJ01&t=638562417717896622 HTTP/1.1Host: individuo.cee.pr.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://individuo.cee.pr.gov/Public/Default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global trafficHTTP traffic detected: GET /Code/CommonUtilities.js HTTP/1.1Host: individuo.cee.pr.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global trafficHTTP traffic detected: GET /App_Style/Images/logo_comision_2023.png HTTP/1.1Host: individuo.cee.pr.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://individuo.cee.pr.gov/Public/Default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global trafficHTTP traffic detected: GET /App_Style/Images/msg_warning.png HTTP/1.1Host: individuo.cee.pr.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://individuo.cee.pr.gov/Public/Default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global trafficHTTP traffic detected: GET /App_Style/Images/loading.gif HTTP/1.1Host: individuo.cee.pr.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://individuo.cee.pr.gov/Public/Default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global trafficHTTP traffic detected: GET /App_Style/Images/CEE_Banner.jpg HTTP/1.1Host: individuo.cee.pr.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://individuo.cee.pr.gov/Public/Default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global trafficHTTP traffic detected: GET /Code/jSignature.min.js HTTP/1.1Host: individuo.cee.pr.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=v2vuJ3Svns_tNmmZZY6jbI-xVp_z0lIqWZaM2Y8A-e0LhOgjlQUMWFoiafsqvzupFgNSx1coV6Wb63yjiLLuhrX7taf5lmGIV07mebdvKm01&t=638562417717896622 HTTP/1.1Host: individuo.cee.pr.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=CWWltRBFTS5Nu_R6gICQ-xRUc9fobRKuB3r5p5mJwjFG9ltNp5m4rqtvIqq0cWXzUouFXZj-skNiaQRjdGEiMYOpVvycNUv1a5a84DbFtid22cbb-rT8qXE-8pYLmOMIqCwajY0lHROkdF-U6koYhWIztg9ZpWO1Oynwij7MDMs1&t=ffffffffedc3492c HTTP/1.1Host: individuo.cee.pr.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global trafficHTTP traffic detected: GET /App_Style/Images/RequiredField.png HTTP/1.1Host: individuo.cee.pr.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://individuo.cee.pr.gov/Public/Default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=uMuAvX2oGaEshNwtnwr_GJLZAwWoijvQZtyOfbJTcf1FEYcOVas1vBuKy8iTLbTXfFDtQ4ic1fBOeBio1xryhd1004hkaUyKzQwEAUeyZJ01&t=638562417717896622 HTTP/1.1Host: individuo.cee.pr.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global trafficHTTP traffic detected: GET /Code/StringUtilities.js HTTP/1.1Host: individuo.cee.pr.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://individuo.cee.pr.gov/Public/Default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global trafficHTTP traffic detected: GET /App_Style/Images/msg_warning.png HTTP/1.1Host: individuo.cee.pr.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global trafficHTTP traffic detected: GET /App_Style/Images/loading.gif HTTP/1.1Host: individuo.cee.pr.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global trafficHTTP traffic detected: GET /App_Style/Images/logo_comision_2023.png HTTP/1.1Host: individuo.cee.pr.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global trafficHTTP traffic detected: GET /App_Style/Images/CEE_Banner.jpg HTTP/1.1Host: individuo.cee.pr.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global trafficHTTP traffic detected: GET /App_Style/Images/menu_bg.png HTTP/1.1Host: individuo.cee.pr.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://individuo.cee.pr.gov/Telerik.Web.UI.WebResource.axd?d=75U6p7IQWvl8KEPhCpX8ocrVpzs8ENm5lPievMHv8leM_E_vYFjYlBbkS9eRZxWDZ32pA3nZ_4ScYdAp-JtzZ33zymUn8QB7f-bOui7jZuylFm32SndBTPXn4xnYBRPI2O5RqZjl4VzN10cUaQbUbQ2&t=638562417717740368&compress=1&_TSM_CombinedScripts_=%3b%3b%7c638424669520000000%3a15e24242%3a87a3acd4%3abe45cf31%3bTelerik.Web.UI%2c+Version%3d2023.1.323.45%2c+Culture%3dneutral%2c+PublicKeyToken%3d121fae78165ba3d4%3aes-PR%3a7d83c500-cd89-4120-abd9-f540845b969f%3aed2942d4%3a92753c09%3a91f742eb%3afe53831e%3abc8339f7%3aaac1aeb7%3ac73cf106Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global trafficHTTP traffic detected: GET /App_Themes/REYDI/Menu/rmSprite.png HTTP/1.1Host: individuo.cee.pr.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://individuo.cee.pr.gov/Telerik.Web.UI.WebResource.axd?d=75U6p7IQWvl8KEPhCpX8ocrVpzs8ENm5lPievMHv8leM_E_vYFjYlBbkS9eRZxWDZ32pA3nZ_4ScYdAp-JtzZ33zymUn8QB7f-bOui7jZuylFm32SndBTPXn4xnYBRPI2O5RqZjl4VzN10cUaQbUbQ2&t=638562417717740368&compress=1&_TSM_CombinedScripts_=%3b%3b%7c638424669520000000%3a15e24242%3a87a3acd4%3abe45cf31%3bTelerik.Web.UI%2c+Version%3d2023.1.323.45%2c+Culture%3dneutral%2c+PublicKeyToken%3d121fae78165ba3d4%3aes-PR%3a7d83c500-cd89-4120-abd9-f540845b969f%3aed2942d4%3a92753c09%3a91f742eb%3afe53831e%3abc8339f7%3aaac1aeb7%3ac73cf106Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=UrDjcP4JnBFayY9mnOVp3p9ML1duz_dbyXdbgFplxFd98hN87QavcLU6bkOeGLUOpPCiOVReSysIztlbotmmNfsvjdV82To-ARJSmz39k0CQKjFD7P7i6iLfE56KkmRjGoJy0daR-SSQURoOpXEd8Hc0ERv3811EjupG3OaWZGs1&t=638296097220000000 HTTP/1.1Host: individuo.cee.pr.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://individuo.cee.pr.gov/Telerik.Web.UI.WebResource.axd?d=75U6p7IQWvl8KEPhCpX8ocrVpzs8ENm5lPievMHv8leM_E_vYFjYlBbkS9eRZxWDZ32pA3nZ_4ScYdAp-JtzZ33zymUn8QB7f-bOui7jZuylFm32SndBTPXn4xnYBRPI2O5RqZjl4VzN10cUaQbUbQ2&t=638562417717740368&compress=1&_TSM_CombinedScripts_=%3b%3b%7c638424669520000000%3a15e24242%3a87a3acd4%3abe45cf31%3bTelerik.Web.UI%2c+Version%3d2023.1.323.45%2c+Culture%3dneutral%2c+PublicKeyToken%3d121fae78165ba3d4%3aes-PR%3a7d83c500-cd89-4120-abd9-f540845b969f%3aed2942d4%3a92753c09%3a91f742eb%3afe53831e%3abc8339f7%3aaac1aeb7%3ac73cf106Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global trafficHTTP traffic detected: GET /Telerik.Web.UI.WebResource.axd?_TSM_HiddenField_=ScriptManager1_TSM&compress=1&_TSM_CombinedScripts_=%3b%3bSystem.Web.Extensions%2c+Version%3d4.0.0.0%2c+Culture%3dneutral%2c+PublicKeyToken%3d31bf3856ad364e35%3aes-PR%3a234e29d2-f631-44aa-ae02-1f6a28518d09%3aea597d4b%3ab25378d2%3bTelerik.Web.UI%2c+Version%3d2023.1.323.45%2c+Culture%3dneutral%2c+PublicKeyToken%3d121fae78165ba3d4%3aes-PR%3a7d83c500-cd89-4120-abd9-f540845b969f%3a16e4e7cd%3af7645509%3a24ee1bba%3a33715776%3ae330518b%3a2003d0b8%3ac128760b%3a1e771326%3a88144a7a%3ac8618e41%3a1a73651d%3a333f8d94%3a874f8ea2%3af46195d3%3ab2e06756%3a92fe8ea0%3a4877f69a%3a19620875%3afa31b949%3a490a9d4e%3a6d43f6d9%3ab7778d6c HTTP/1.1Host: individuo.cee.pr.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global trafficHTTP traffic detected: GET /App_Style/Images/RequiredField.png HTTP/1.1Host: individuo.cee.pr.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global trafficHTTP traffic detected: GET /Code/StringUtilities.js HTTP/1.1Host: individuo.cee.pr.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global trafficHTTP traffic detected: GET /App_Themes/REYDI/Menu/rmSprite.png HTTP/1.1Host: individuo.cee.pr.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global trafficHTTP traffic detected: GET /App_Style/Images/menu_bg.png HTTP/1.1Host: individuo.cee.pr.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global trafficHTTP traffic detected: GET /App_Style/Images/favicon.ico HTTP/1.1Host: individuo.cee.pr.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://individuo.cee.pr.gov/Public/Default.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=UrDjcP4JnBFayY9mnOVp3p9ML1duz_dbyXdbgFplxFd98hN87QavcLU6bkOeGLUOpPCiOVReSysIztlbotmmNfsvjdV82To-ARJSmz39k0CQKjFD7P7i6iLfE56KkmRjGoJy0daR-SSQURoOpXEd8Hc0ERv3811EjupG3OaWZGs1&t=638296097220000000 HTTP/1.1Host: individuo.cee.pr.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global trafficHTTP traffic detected: GET /App_Style/Images/favicon.ico HTTP/1.1Host: individuo.cee.pr.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ApplicationGatewayAffinityCORS=481af6c0e1ae004410cecf8c391bf14b; ApplicationGatewayAffinity=481af6c0e1ae004410cecf8c391bf14b; .ASPXANONYMOUS=w9k9hQZO2wEkAAAANGM5YzI5YjItMGNmOS00MTdlLTgyOWYtZjNjMTI2MmYzZGQ25Bx_AqFuJtGWUZ7OaWFqY3fjUK5ZmemZdBshkK-ymEc1; ASP.NET_SessionId=5qmwl3m0yyr4gyzztepwhewn
Source: global trafficHTTP traffic detected: GET /CEEPuertoRico/ HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yQ/l/0,cross/LlGPVEkBzalVWgg-YkpZuD.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yf/r/9d7M9_-wAcd.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3isvx4/ya/l/en_GB/KoptwSPOvg5cFM497l2EmPdNTQDzvldaWYT7n1sgH1lvgzWUsT3tt8dwbNi_gkVbIeDYvatkvPhoOj4HpWSpmeH0LA6iNwcmDR0CAMTEtK_gX60HD9f1e4NOJ05J9hlFW4JdBHmXqH9QsJUxews8Qjb9PD_JiGR1Rg9YzAh15ylU6MiaUNNplwE91K61Rdzuzi16ygUxs8hLIFx3Mau-LZbAjemuBYSMYpkKhgxhV_-BvmtDG8E1hHt3E_efmUB-Ds7exDJQp55HfXW__mMzi95_wmB-512pEQn4HVER6bYupQ0yi8wH.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ikvm4/yc/l/en_GB/RWW1xLyXeWH.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/461926254_938102075025019_6442080061193186785_n.png?stp=dst-png_s960x960&_nc_cat=104&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=7vGtNAPF5HAQ7kNvgGA2FOm&_nc_ht=scontent-msp1-1.xx&_nc_gid=ArgKKSkX6xrTFMYrYOSzeS-&oh=00_AYCb4gQQ1PsTUJrqH1htr77evVglH45nwM-Wkf0wZ_4kTg&oe=6707A1DE HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/461926254_938102075025019_6442080061193186785_n.png?stp=dst-png_fb50_s320x320&_nc_cat=104&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=7vGtNAPF5HAQ7kNvgGA2FOm&_nc_ht=scontent-msp1-1.xx&_nc_gid=ArgKKSkX6xrTFMYrYOSzeS-&oh=00_AYBg-38mEvJC5IO0cCgNxi-x6DEF6e8Y7B96WkvFRYWa6Q&oe=6707A1DE HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3isGH4/yq/l/en_GB/wkMO7tNA5gC.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/279081959_363289459172953_688734340766077298_n.png?stp=dst-jpg_s160x160&_nc_cat=105&ccb=1-7&_nc_sid=e09983&_nc_ohc=VLH3n2TSRHIQ7kNvgFCYkFm&_nc_ht=scontent-msp1-1.xx&_nc_gid=Amqag0STif51CDs1pSrLx9P&oh=00_AYAQnbJGwFKg_3p_2YUYnUaNHQJjKaVginyFFE249hOg6g&oe=67078A06 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/411651829_753583086810253_938117935701304243_n.png?stp=c280.0.720.720a_dst-jpg_s160x160&_nc_cat=105&ccb=1-7&_nc_sid=30a509&_nc_ohc=pDmCt2JbkjkQ7kNvgFHGbPS&_nc_ht=scontent-msp1-1.xx&_nc_gid=Amqag0STif51CDs1pSrLx9P&oh=00_AYAUDSQCAAXr1tr99W4sML5ObpwQ06g3lqHzB-7mXyEQKQ&oe=670783DA HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/459058854_953304263505286_8875349012242116440_n.jpg?stp=c0.89.1080.1080a_dst-jpg_s160x160&_nc_cat=104&ccb=1-7&_nc_sid=09d16d&_nc_ohc=9BYDYCDaFZYQ7kNvgHpO35p&_nc_ht=scontent-msp1-1.xx&_nc_gid=Amqag0STif51CDs1pSrLx9P&oh=00_AYDIMLVGYlmXl877yPr5w7i-UDiVTHNI3tG2_h7aqqHuMw&oe=6707890A HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3idBq4/yk/l/en_GB/UD1PwnXkH_D.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t1.18169-9/14670685_10155503406026509_6482960291270747211_n.jpg?stp=dst-jpg_s160x160&_nc_cat=104&ccb=1-7&_nc_sid=612081&_nc_ohc=nEQs7drHpBcQ7kNvgFxYaln&_nc_ht=scontent-msp1-1.xx&oh=00_AYBb9mPLXXH-wKBUbttTu30t2hokTa5V5APd3URuTf75Fw&oe=67291FF0 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t1.6435-9/123221111_3308180025914747_2663326476773704345_n.png?stp=c0.121.719.719a_dst-png_s160x160&_nc_cat=110&ccb=1-7&_nc_sid=612081&_nc_ohc=RbHyOdBLJHcQ7kNvgEweKeQ&_nc_ht=scontent-msp1-1.xx&_nc_gid=Amqag0STif51CDs1pSrLx9P&oh=00_AYCMoOrR6mdxieHbtkL44Svy-9iD_ZWzB68E73IuWGlgbw&oe=67293365 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t1.6435-9/182898165_1228720607565532_7623875348179917219_n.jpg?stp=dst-jpg_s160x160&_nc_cat=105&ccb=1-7&_nc_sid=612081&_nc_ohc=7B1qCPUFSSkQ7kNvgFNrA69&_nc_ht=scontent-msp1-1.xx&_nc_gid=Amqag0STif51CDs1pSrLx9P&oh=00_AYDXJ0UW5Tkc0uNW210tHaYdImMNJQoV2FmVaI3qur_-oA&oe=67292205 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t1.6435-9/108091653_134303111649701_4273809385750287934_n.jpg?stp=c0.120.1076.1076a_dst-jpg_s160x160&_nc_cat=110&ccb=1-7&_nc_sid=8a6525&_nc_ohc=6UXbgWjvxmkQ7kNvgEIceBQ&_nc_ht=scontent-msp1-1.xx&_nc_gid=Amqag0STif51CDs1pSrLx9P&oh=00_AYDIxm30Eha6FNxGxUyFb3Z_jbXDxbAE9iR1EgSByJ74nw&oe=67293876 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t1.18169-9/16387268_1311628525542384_2884568393834676950_n.jpg?stp=dst-jpg_s160x160&_nc_cat=100&ccb=1-7&_nc_sid=612081&_nc_ohc=KVPaFhY2l8kQ7kNvgF8KNmW&_nc_ht=scontent-msp1-1.xx&oh=00_AYA6d5m5PS0jJUT3Q_elSdnteGxdNMR757Tm5PZEXENLPA&oe=67292691 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/279081959_363289459172953_688734340766077298_n.png?stp=dst-jpg_s160x160&_nc_cat=105&ccb=1-7&_nc_sid=e09983&_nc_ohc=VLH3n2TSRHIQ7kNvgFCYkFm&_nc_ht=scontent-msp1-1.xx&_nc_gid=Amqag0STif51CDs1pSrLx9P&oh=00_AYAQnbJGwFKg_3p_2YUYnUaNHQJjKaVginyFFE249hOg6g&oe=67078A06 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t31.18172-8/16486899_1311624882209415_3243106662685871478_o.jpg?stp=c380.0.640.640a_dst-jpg_s160x160&_nc_cat=110&ccb=1-7&_nc_sid=612081&_nc_ohc=uC7oY6VGN5kQ7kNvgEoQFKi&_nc_ht=scontent-msp1-1.xx&_nc_gid=Amqag0STif51CDs1pSrLx9P&oh=00_AYBpiTSGul9MIZZ4JUj9Q20keEJhIXUhCHYjbpx0DUZZWQ&oe=6729222D HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/411651829_753583086810253_938117935701304243_n.png?stp=c280.0.720.720a_dst-jpg_s160x160&_nc_cat=105&ccb=1-7&_nc_sid=30a509&_nc_ohc=pDmCt2JbkjkQ7kNvgFHGbPS&_nc_ht=scontent-msp1-1.xx&_nc_gid=Amqag0STif51CDs1pSrLx9P&oh=00_AYAUDSQCAAXr1tr99W4sML5ObpwQ06g3lqHzB-7mXyEQKQ&oe=670783DA HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/459058854_953304263505286_8875349012242116440_n.jpg?stp=c0.89.1080.1080a_dst-jpg_s160x160&_nc_cat=104&ccb=1-7&_nc_sid=09d16d&_nc_ohc=9BYDYCDaFZYQ7kNvgHpO35p&_nc_ht=scontent-msp1-1.xx&_nc_gid=Amqag0STif51CDs1pSrLx9P&oh=00_AYDIMLVGYlmXl877yPr5w7i-UDiVTHNI3tG2_h7aqqHuMw&oe=6707890A HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t1.18169-9/14670685_10155503406026509_6482960291270747211_n.jpg?stp=dst-jpg_s160x160&_nc_cat=104&ccb=1-7&_nc_sid=612081&_nc_ohc=nEQs7drHpBcQ7kNvgFxYaln&_nc_ht=scontent-msp1-1.xx&oh=00_AYBb9mPLXXH-wKBUbttTu30t2hokTa5V5APd3URuTf75Fw&oe=67291FF0 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/461926254_938102075025019_6442080061193186785_n.png?stp=dst-png_fb50_s320x320&_nc_cat=104&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=7vGtNAPF5HAQ7kNvgGA2FOm&_nc_ht=scontent-msp1-1.xx&_nc_gid=ArgKKSkX6xrTFMYrYOSzeS-&oh=00_AYBg-38mEvJC5IO0cCgNxi-x6DEF6e8Y7B96WkvFRYWa6Q&oe=6707A1DE HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iQZF4/y2/l/en_GB/O_G_Fjn5dPUDWgNJlhkVgFlhkmfuF2oJ3as64TSP8wM6vDTYVEPk4NQifvbVJ53oEaF36SvuREqdowsk8rqKGhsd6TgkAsYj0WDEOWZEH93_TYkW3mPnF3S8j5x7HXut1XD2syPEDVVRyCvDBZate7zICWwnsI7sqAkEttZYbAlsBlNJ.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/462140052_940409691460924_927035961013245303_n.jpg?stp=dst-jpg_s640x640&_nc_cat=100&ccb=1-7&_nc_sid=127cfc&_nc_ohc=W12_jrjyvGkQ7kNvgGnm-qI&_nc_ht=scontent-msp1-1.xx&_nc_gid=AO_5I3d8NMWDt25uWPJOj7u&oh=00_AYDL0eoBKtBjD50LU4MZq0tdk7D460XkF8qE55tEPocsvg&oe=670795D4 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3idBq4/yk/l/en_GB/UD1PwnXkH_D.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/461926254_938102075025019_6442080061193186785_n.png?stp=dst-png_s960x960&_nc_cat=104&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=7vGtNAPF5HAQ7kNvgGA2FOm&_nc_ht=scontent-msp1-1.xx&_nc_gid=ArgKKSkX6xrTFMYrYOSzeS-&oh=00_AYCb4gQQ1PsTUJrqH1htr77evVglH45nwM-Wkf0wZ_4kTg&oe=6707A1DE HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i19e4/yx/l/en_GB/DLKAL5fUAnr.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/412470348_753676960134199_2696109186036078137_n.jpg?stp=cp0_dst-jpg_s40x40&_nc_cat=104&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=hmGtILtV-s8Q7kNvgE80Rzj&_nc_ht=scontent-msp1-1.xx&_nc_gid=AO_5I3d8NMWDt25uWPJOj7u&oh=00_AYAWCq0xylHmY7qYHlxSGpbY_PX05Rlz32Wj3eFMb1VtjQ&oe=67079C13 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yf/r/9d7M9_-wAcd.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i7p24/yd/l/en_GB/jHJAjim4V1x.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ikvm4/yc/l/en_GB/RWW1xLyXeWH.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yd/r/_at8rCNG77_.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t1.6435-9/108091653_134303111649701_4273809385750287934_n.jpg?stp=c0.120.1076.1076a_dst-jpg_s160x160&_nc_cat=110&ccb=1-7&_nc_sid=8a6525&_nc_ohc=6UXbgWjvxmkQ7kNvgEIceBQ&_nc_ht=scontent-msp1-1.xx&_nc_gid=Amqag0STif51CDs1pSrLx9P&oh=00_AYDIxm30Eha6FNxGxUyFb3Z_jbXDxbAE9iR1EgSByJ74nw&oe=67293876 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t1.6435-9/182898165_1228720607565532_7623875348179917219_n.jpg?stp=dst-jpg_s160x160&_nc_cat=105&ccb=1-7&_nc_sid=612081&_nc_ohc=7B1qCPUFSSkQ7kNvgFNrA69&_nc_ht=scontent-msp1-1.xx&_nc_gid=Amqag0STif51CDs1pSrLx9P&oh=00_AYDXJ0UW5Tkc0uNW210tHaYdImMNJQoV2FmVaI3qur_-oA&oe=67292205 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iMYX4/yS/l/en_GB/PJjlJ9i4wCf.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ia_G4/yh/l/en_GB/OYJP0GLVdn8he8tBESRxOF8RjHNvxRH-76G_0LeVZpiD.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yM/r/HGYs7bf_Ukr.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iV3I4/y2/l/en_GB/bCZUAji8Tvj2FYpNvLlwNQ4uojPjcFa2Xm2L2mkQAWDrBlj8CJEJioxlzu3SXHCY6vqhmkZN8mD_BDRedCVB1jccRLUJvsQG107.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iAaz4/yt/l/en_GB/ewwd3r2e6xp.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3icLI4/yY/l/en_GB/jT50sB3hQgh.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i16O4/yW/l/en_GB/vBqJAb5a0V2.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t1.6435-9/123221111_3308180025914747_2663326476773704345_n.png?stp=c0.121.719.719a_dst-png_s160x160&_nc_cat=110&ccb=1-7&_nc_sid=612081&_nc_ohc=RbHyOdBLJHcQ7kNvgEweKeQ&_nc_ht=scontent-msp1-1.xx&_nc_gid=Amqag0STif51CDs1pSrLx9P&oh=00_AYCMoOrR6mdxieHbtkL44Svy-9iD_ZWzB68E73IuWGlgbw&oe=67293365 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t1.18169-9/16387268_1311628525542384_2884568393834676950_n.jpg?stp=dst-jpg_s160x160&_nc_cat=100&ccb=1-7&_nc_sid=612081&_nc_ohc=KVPaFhY2l8kQ7kNvgF8KNmW&_nc_ht=scontent-msp1-1.xx&oh=00_AYA6d5m5PS0jJUT3Q_elSdnteGxdNMR757Tm5PZEXENLPA&oe=67292691 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t31.18172-8/16486899_1311624882209415_3243106662685871478_o.jpg?stp=c380.0.640.640a_dst-jpg_s160x160&_nc_cat=110&ccb=1-7&_nc_sid=612081&_nc_ohc=uC7oY6VGN5kQ7kNvgEoQFKi&_nc_ht=scontent-msp1-1.xx&_nc_gid=Amqag0STif51CDs1pSrLx9P&oh=00_AYBpiTSGul9MIZZ4JUj9Q20keEJhIXUhCHYjbpx0DUZZWQ&oe=6729222D HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/412470348_753676960134199_2696109186036078137_n.jpg?stp=cp0_dst-jpg_s40x40&_nc_cat=104&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=hmGtILtV-s8Q7kNvgE80Rzj&_nc_ht=scontent-msp1-1.xx&_nc_gid=AO_5I3d8NMWDt25uWPJOj7u&oh=00_AYAWCq0xylHmY7qYHlxSGpbY_PX05Rlz32Wj3eFMb1VtjQ&oe=67079C13 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/462140052_940409691460924_927035961013245303_n.jpg?stp=dst-jpg_s640x640&_nc_cat=100&ccb=1-7&_nc_sid=127cfc&_nc_ohc=W12_jrjyvGkQ7kNvgGnm-qI&_nc_ht=scontent-msp1-1.xx&_nc_gid=AO_5I3d8NMWDt25uWPJOj7u&oh=00_AYDL0eoBKtBjD50LU4MZq0tdk7D460XkF8qE55tEPocsvg&oe=670795D4 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3isvx4/ya/l/en_GB/KoptwSPOvg5cFM497l2EmPdNTQDzvldaWYT7n1sgH1lvgzWUsT3tt8dwbNi_gkVbIeDYvatkvPhoOj4HpWSpmeH0LA6iNwcmDR0CAMTEtK_gX60HD9f1e4NOJ05J9hlFW4JdBHmXqH9QsJUxews8Qjb9PD_JiGR1Rg9YzAh15ylU6MiaUNNplwE91K61Rdzuzi16ygUxs8hLIFx3Mau-LZbAjemuBYSMYpkKhgxhV_-BvmtDG8E1hHt3E_efmUB-Ds7exDJQp55HfXW__mMzi95_wmB-512pEQn4HVER6bYupQ0yi8wH.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3isGH4/yq/l/en_GB/wkMO7tNA5gC.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i19e4/yx/l/en_GB/DLKAL5fUAnr.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i7p24/yd/l/en_GB/jHJAjim4V1x.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iQZF4/y2/l/en_GB/O_G_Fjn5dPUDWgNJlhkVgFlhkmfuF2oJ3as64TSP8wM6vDTYVEPk4NQifvbVJ53oEaF36SvuREqdowsk8rqKGhsd6TgkAsYj0WDEOWZEH93_TYkW3mPnF3S8j5x7HXut1XD2syPEDVVRyCvDBZate7zICWwnsI7sqAkEttZYbAlsBlNJ.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yd/r/_at8rCNG77_.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iQ6Y4/yK/l/en_GB/oxYVG_qU2061eSu3JOVPWSQwJdwCK2disyYzNCS20pX2EqDyDgBHX59ol1dA1B68PMfQyywdzwm6JAUzCfulZcjVHjg5w1Pn2se2nUBekK0DyChaUJEsOKpEDGWQA3FFx8w89RMV0fymdJeZZVnk6hKaAGgjGuUw5DNdebYVSPEwPSwNSs82tgvNbwpH1vFq71BZL-.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iZJJ4/yb/l/en_GB/N7BJNurDwp0.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20001.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7422419871528994573&__req=1&__rev=1017095638&__s=3fvdko%3A38gyyz%3A05iru4&__spin_b=trunk&__spin_r=1017095638&__spin_t=1728166796&__user=0&dpr=1&jazoest=21010&lsd=AVrlKzCkxME&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=jLsBZzGSy8H4q-EwJczLxzy5
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iMFF4/yt/l/en_GB/A8Lgl7A-fEI.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=jLsBZzGSy8H4q-EwJczLxzy5
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yE/r/2PIcyqpptfD.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yT/r/Dc7-7AgwkwS.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yW/r/8k_Y-oVxbuU.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ye/r/4PEEs7qlhJk.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yM/r/qUPkXkiEwfh.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/412470348_753676960134199_2696109186036078137_n.jpg?stp=dst-jpg_s200x200&_nc_cat=104&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=hmGtILtV-s8Q7kNvgE80Rzj&_nc_ht=scontent-msp1-1.xx&_nc_gid=ArgKKSkX6xrTFMYrYOSzeS-&oh=00_AYBai9A_2HLzQRnpZ09ocByQ14UZMHhNbQFJgAhTMgd2ow&oe=67079C13 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/412470348_753676960134199_2696109186036078137_n.jpg?stp=cp0_dst-jpg_s40x40&_nc_cat=104&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=hmGtILtV-s8Q7kNvgE80Rzj&_nc_ht=scontent-msp1-1.xx&_nc_gid=ArgKKSkX6xrTFMYrYOSzeS-&oh=00_AYC402YB1IUEzdfRzXz56qeVfDbTOXHJtVOL9ywnfQc9FA&oe=67079C13 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iMYX4/yS/l/en_GB/PJjlJ9i4wCf.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ia_G4/yh/l/en_GB/OYJP0GLVdn8he8tBESRxOF8RjHNvxRH-76G_0LeVZpiD.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yM/r/HGYs7bf_Ukr.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=jLsBZzGSy8H4q-EwJczLxzy5
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iAaz4/yt/l/en_GB/ewwd3r2e6xp.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ym/r/eR55woz94Gb.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iO7g4/yr/l/en_GB/bsgNs11u7P2.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3icLI4/yY/l/en_GB/jT50sB3hQgh.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hads-ak-prn2/1487645_6012475414660_1439393861_n.png HTTP/1.1Host: scontent.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y3/r/BQdeC67wT9z.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iV3I4/y2/l/en_GB/bCZUAji8Tvj2FYpNvLlwNQ4uojPjcFa2Xm2L2mkQAWDrBlj8CJEJioxlzu3SXHCY6vqhmkZN8mD_BDRedCVB1jccRLUJvsQG107.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An_KOWvmE8xXhWbKcEDamiAQ14ZKS7T_w5aOTf-M8Krv4ls-f63eecRjpMEIRfwoMQw0XjeM4Q2PKoqtUSQc0_q66s2ahAGa0OTb.kf?ccb=10-5&oh=00_AYCnk1FDr5wQxu4mE5gme0oFiXDToBWMSr_gmGpmuAh1MQ&oe=67292900&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An-V1eo7VQ3O9lqK2f9nfo3p019W0b_BTfQk8m_WliRJfm8Ss0I6dO39oKJmajreEZ2Oy5vSrTbDg0GpAgj0NSk-Eu5PWtSAd1gv.kf?ccb=10-5&oh=00_AYCK39PqRDcyF8SXeb9lZj1WsW2GxZZ19_DksKufJL1c3g&oe=67292571&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An8KSKhioMIUVSZ4NYh8JnAchGmGQVDA71Hulkn5JQZsO-ejSYcV2dWPMQo-ZhSa71MfFqgrDHlCASWFxgbtV3pYQqVdSus0zicQO6_n.kf?ccb=10-5&oh=00_AYCSKBp-MZbewt3piAyDVT3ADR64h8afW-3zFvfKrrPOSw&oe=672928E6&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An8UpDtYTxwRfyFUAQkYpPLVzCcFZAyT58b4mM9QRn-9IZWdHfcWsX1lOuHAsupZu8HCFEX8uobe6VdR6H9B8v2Z_FzSMfB8MYN36w.kf?ccb=10-5&oh=00_AYDejh2xYUP-J5jd-7l7V2EiqVkpDFs6cs98HoCLg7k68g&oe=672943B0&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An8CYKC8XqtM-fkmXlVHrp9oVgPgDVVlGZu_Cy7Q_5xW9yYY3lOzMNVDCq9D1ThbbsbnpjfFmGnfIPhKX6oePvUMOYOvShQauKw.kf?ccb=10-5&oh=00_AYD0a4zlIvkq1cmXwRR7o4i-l3bM-q6wqAPTEPxGf6b0cA&oe=67292D4B&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An_iJw3Cc3y5RtzEpR0M4CCznWN_ywjtFHZENvSbcomn6tH9EuRIjlfe7xaIpEOIEZAGHfQMVNlOPpkGNsG7fM8CslunKANTZ6ED.kf?ccb=10-5&oh=00_AYC-osXxQ1VNx2KrQZMdnIesK7x22XwQ2rmts_lqXN_nbQ&oe=67293998&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3io2S4/yV/l/en_GB/mkSNTHwG7mx.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ij9m4/yG/l/en_GB/8HvRXKI8vmj.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3isGz4/yA/l/en_GB/K_dPDLjwRPX.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iZFn4/yz/l/en_GB/tI3_Q-GwvRfopwoDiq4buWL1GU69Jw7jBERz6pNGhHp8vz5mf-dl_pi.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bootloader-endpoint/?modules=KeyframesRenderer%2CFBKeyframesLoggedSession%2CKeyframesAssetDecoder&__aaid=0&__user=0&__a=1&__req=8&__hs=20001.HYP%3Acomet_loggedout_pkg.2.1..0.0&dpr=1&__ccg=GOOD&__rev=1017095638&__s=3fvdko%3A38gyyz%3A05iru4&__hsi=7422419871528994573&__dyn=7xeUmwlEnwn8yEqxemh0no6u5U4e2O14xt3odEc8co5S3O2Saw8i2S1DwUx609vCwjE1xoswIK1Rw8G11wBz83WwgEcEhwGwQw9m1YwBgao6C0Mo2swlo5qfK0zEkxe2Gewyw9G2SU4i5oe85nxmu3W0GpovU11E5a3qazo3iwPwbS16xi4UdUcobUak0KU566E6C13G486S1iwGwRxW1owmU&__csr=g8kG2tOiijiFEhlJ9hyaV3eF6WXWUF6CVaJ34CmqWDDKoxEW8oKqEGQ59Hh8RdBKQAC5oR7zpahoCtecAhohyVkaF5KAGh9EKjDyHByeqjDm9xa49ogzA68R2pZKjwyg0kPwjoG0TUaHwcG0v20evw1WZ6yGBjAjg0iuwbtwIG0S80Cy0jW0iG0euw78o0gc4GagStw3sU0Am045yw38CEnkqAodw0h4V40nqtAo08eUHw2GK04HU6-06E409fw6PBw31k1zoyagSbxK2S0a7o45waSbw4awc2i0jt01a60aex5U1dGxt2ogV9EcViw2B40sO5UG4E3FgCy4gS9yk19xS5o3Kw41w3OE2fy4143ghZEaMS3uPK2V1yfxK5AsygEyhVYt8lt3qF04Kwt8vgc40PEdu2OnqUG3u1pwKR84unxmu353QeBxWcwai0ga4rIwhogwgU8o4Om26ui2a2y0IirwUwxDjUS8iDh9Q6UcK42U2qixt1GU8EF3ox0hVqxu3Oa80ie6Q3m6rjyAdyoeC69WpUW3S0ka7y193EsGqdypsE23g2TFalyod0Ody41FwcmfxqsAi7pk7WpKa-366od86Lx-2Gu6K0a8wpk04osg0sS1Xwk8nghg1lU4bg1Y4ba0brz81hU1FE0thg3Kwcng6J0f6gYk786l0CUfZ2oFgK2i2608mg6e1cwdy1zxqmi4E7q0QAawVxq7iwjU2LwAGay41Xw3Eob49yE2tw7Awzxy6K0zA0lq0j8M3AyEowda7h05e0Ek1Iw&__comet_req=15&__spin_r=1017095638&__spin_b=trunk&__spin_t=1728166796 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/CEEPuertoRico/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=jLsBZzGSy8H4q-EwJczLxzy5
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/412470348_753676960134199_2696109186036078137_n.jpg?stp=cp0_dst-jpg_s40x40&_nc_cat=104&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=hmGtILtV-s8Q7kNvgE80Rzj&_nc_ht=scontent-msp1-1.xx&_nc_gid=ArgKKSkX6xrTFMYrYOSzeS-&oh=00_AYC402YB1IUEzdfRzXz56qeVfDbTOXHJtVOL9ywnfQc9FA&oe=67079C13 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/412470348_753676960134199_2696109186036078137_n.jpg?stp=dst-jpg_s200x200&_nc_cat=104&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=hmGtILtV-s8Q7kNvgE80Rzj&_nc_ht=scontent-msp1-1.xx&_nc_gid=ArgKKSkX6xrTFMYrYOSzeS-&oh=00_AYBai9A_2HLzQRnpZ09ocByQ14UZMHhNbQFJgAhTMgd2ow&oe=67079C13 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i16O4/yW/l/en_GB/vBqJAb5a0V2.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hads-ak-prn2/1487645_6012475414660_1439393861_n.png HTTP/1.1Host: scontent.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20001.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7422419871528994573&__req=7&__rev=1017095638&__s=3fvdko%3A38gyyz%3A05iru4&__spin_b=trunk&__spin_r=1017095638&__spin_t=1728166796&__user=0&dpr=1&jazoest=21010&lsd=AVrlKzCkxME&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=jLsBZzGSy8H4q-EwJczLxzy5
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iZJJ4/yb/l/en_GB/N7BJNurDwp0.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yc/r/cGxo7_n9cky.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yF/r/sIUfioK8p73.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=jLsBZzGSy8H4q-EwJczLxzy5
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An_KOWvmE8xXhWbKcEDamiAQ14ZKS7T_w5aOTf-M8Krv4ls-f63eecRjpMEIRfwoMQw0XjeM4Q2PKoqtUSQc0_q66s2ahAGa0OTb.kf?ccb=10-5&oh=00_AYCnk1FDr5wQxu4mE5gme0oFiXDToBWMSr_gmGpmuAh1MQ&oe=67292900&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An-epsBkaSJ4n9oYH6L6fSPKlfyvVNR_J7OfeV9-jqOZVx9-Fg73T8WyLTa1e_4iyoSboul40f-XChEvL3RtR-jyPuVfx7Umn4RlQyMS.kf?ccb=10-5&oh=00_AYAjnZOPHGY-vGk3cf04baps-JQpELZM0J4FCU45q7qVBA&oe=672922C7&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An-V1eo7VQ3O9lqK2f9nfo3p019W0b_BTfQk8m_WliRJfm8Ss0I6dO39oKJmajreEZ2Oy5vSrTbDg0GpAgj0NSk-Eu5PWtSAd1gv.kf?ccb=10-5&oh=00_AYCK39PqRDcyF8SXeb9lZj1WsW2GxZZ19_DksKufJL1c3g&oe=67292571&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An-4eutqFWFfYhZPQR8tM2oP5E05jWW-J7tvfsD5wE23SUHSA2nXlg1n6fI_KpO3JoITC05bkD6cfuSRG3Fji57z_i1jO4Bw_K_ZEg.kf?ccb=10-5&oh=00_AYCKpVlb9vSY7KXr64YkwPrtkeFupMeK50VSkqcXr9lr4g&oe=67292930&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An8KSKhioMIUVSZ4NYh8JnAchGmGQVDA71Hulkn5JQZsO-ejSYcV2dWPMQo-ZhSa71MfFqgrDHlCASWFxgbtV3pYQqVdSus0zicQO6_n.kf?ccb=10-5&oh=00_AYCSKBp-MZbewt3piAyDVT3ADR64h8afW-3zFvfKrrPOSw&oe=672928E6&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iMFF4/yt/l/en_GB/A8Lgl7A-fEI.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An-ltDiBj6BlExJAIyJiOGWs0CtdQwF9K9SyRSRhTIMgJd0MMzaw7ju3gnTsliPfba99uYjQem5sn3JzgpEnBVKOKfyfbcp-sMBJ.kf?ccb=10-5&oh=00_AYBcSPam90GCisoItGsBT4AUXhG7x0MYiuMC2YST9Btamw&oe=67294617&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yE/r/2PIcyqpptfD.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/349342326_635538458114664_5172276332209285743_n.jpg?stp=cp0_dst-jpg_s32x32&_nc_cat=102&ccb=1-7&_nc_sid=50d2ac&_nc_ohc=dTiFe8ow5FkQ7kNvgF49zUF&_nc_ht=scontent-msp1-1.xx&_nc_gid=AO_5I3d8NMWDt25uWPJOj7u&oh=00_AYAvdT98kXXWFBxowzFVbn1MOtNuO0u2EQxA95aO1iEOkQ&oe=6707921B HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An8CYKC8XqtM-fkmXlVHrp9oVgPgDVVlGZu_Cy7Q_5xW9yYY3lOzMNVDCq9D1ThbbsbnpjfFmGnfIPhKX6oePvUMOYOvShQauKw.kf?ccb=10-5&oh=00_AYD0a4zlIvkq1cmXwRR7o4i-l3bM-q6wqAPTEPxGf6b0cA&oe=67292D4B&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ye/r/4PEEs7qlhJk.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An_iJw3Cc3y5RtzEpR0M4CCznWN_ywjtFHZENvSbcomn6tH9EuRIjlfe7xaIpEOIEZAGHfQMVNlOPpkGNsG7fM8CslunKANTZ6ED.kf?ccb=10-5&oh=00_AYC-osXxQ1VNx2KrQZMdnIesK7x22XwQ2rmts_lqXN_nbQ&oe=67293998&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An8UpDtYTxwRfyFUAQkYpPLVzCcFZAyT58b4mM9QRn-9IZWdHfcWsX1lOuHAsupZu8HCFEX8uobe6VdR6H9B8v2Z_FzSMfB8MYN36w.kf?ccb=10-5&oh=00_AYDejh2xYUP-J5jd-7l7V2EiqVkpDFs6cs98HoCLg7k68g&oe=672943B0&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iBAG4/yw/l/en_GB/fbI1vKnc9QM.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i0Wo4/yC/l/en_GB/nNL7PF1mRol.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yT/r/Dc7-7AgwkwS.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bootloader-endpoint/?modules=KeyframesRenderer%2CFBKeyframesLoggedSession%2CKeyframesAssetDecoder&__aaid=0&__user=0&__a=1&__req=8&__hs=20001.HYP%3Acomet_loggedout_pkg.2.1..0.0&dpr=1&__ccg=GOOD&__rev=1017095638&__s=3fvdko%3A38gyyz%3A05iru4&__hsi=7422419871528994573&__dyn=7xeUmwlEnwn8yEqxemh0no6u5U4e2O14xt3odEc8co5S3O2Saw8i2S1DwUx609vCwjE1xoswIK1Rw8G11wBz83WwgEcEhwGwQw9m1YwBgao6C0Mo2swlo5qfK0zEkxe2Gewyw9G2SU4i5oe85nxmu3W0GpovU11E5a3qazo3iwPwbS16xi4UdUcobUak0KU566E6C13G486S1iwGwRxW1owmU&__csr=g8kG2tOiijiFEhlJ9hyaV3eF6WXWUF6CVaJ34CmqWDDKoxEW8oKqEGQ59Hh8RdBKQAC5oR7zpahoCtecAhohyVkaF5KAGh9EKjDyHByeqjDm9xa49ogzA68R2pZKjwyg0kPwjoG0TUaHwcG0v20evw1WZ6yGBjAjg0iuwbtwIG0S80Cy0jW0iG0euw78o0gc4GagStw3sU0Am045yw38CEnkqAodw0h4V40nqtAo08eUHw2GK04HU6-06E409fw6PBw31k1zoyagSbxK2S0a7o45waSbw4awc2i0jt01a60aex5U1dGxt2ogV9EcViw2B40sO5UG4E3FgCy4gS9yk19xS5o3Kw41w3OE2fy4143ghZEaMS3uPK2V1yfxK5AsygEyhVYt8lt3qF04Kwt8vgc40PEdu2OnqUG3u1pwKR84unxmu353QeBxWcwai0ga4rIwhogwgU8o4Om26ui2a2y0IirwUwxDjUS8iDh9Q6UcK42U2qixt1GU8EF3ox0hVqxu3Oa80ie6Q3m6rjyAdyoeC69WpUW3S0ka7y193EsGqdypsE23g2TFalyod0Ody41FwcmfxqsAi7pk7WpKa-366od86Lx-2Gu6K0a8wpk04osg0sS1Xwk8nghg1lU4bg1Y4ba0brz81hU1FE0thg3Kwcng6J0f6gYk786l0CUfZ2oFgK2i2608mg6e1cwdy1zxqmi4E7q0QAawVxq7iwjU2LwAGay41Xw3Eob49yE2tw7Awzxy6K0zA0lq0j8M3AyEowda7h05e0Ek1Iw&__comet_req=15&__spin_r=1017095638&__spin_b=trunk&__spin_t=1728166796 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=jLsBZzGSy8H4q-EwJczLxzy5
Source: global trafficHTTP traffic detected: GET /rsrc.php/yg/r/DUjm2v1u572.kf HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yD/r/3fk062-fuZg.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An-epsBkaSJ4n9oYH6L6fSPKlfyvVNR_J7OfeV9-jqOZVx9-Fg73T8WyLTa1e_4iyoSboul40f-XChEvL3RtR-jyPuVfx7Umn4RlQyMS.kf?ccb=10-5&oh=00_AYAjnZOPHGY-vGk3cf04baps-JQpELZM0J4FCU45q7qVBA&oe=672922C7&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An-4eutqFWFfYhZPQR8tM2oP5E05jWW-J7tvfsD5wE23SUHSA2nXlg1n6fI_KpO3JoITC05bkD6cfuSRG3Fji57z_i1jO4Bw_K_ZEg.kf?ccb=10-5&oh=00_AYCKpVlb9vSY7KXr64YkwPrtkeFupMeK50VSkqcXr9lr4g&oe=67292930&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An-ltDiBj6BlExJAIyJiOGWs0CtdQwF9K9SyRSRhTIMgJd0MMzaw7ju3gnTsliPfba99uYjQem5sn3JzgpEnBVKOKfyfbcp-sMBJ.kf?ccb=10-5&oh=00_AYBcSPam90GCisoItGsBT4AUXhG7x0MYiuMC2YST9Btamw&oe=67294617&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/349342326_635538458114664_5172276332209285743_n.jpg?stp=cp0_dst-jpg_s32x32&_nc_cat=102&ccb=1-7&_nc_sid=50d2ac&_nc_ohc=dTiFe8ow5FkQ7kNvgF49zUF&_nc_ht=scontent-msp1-1.xx&_nc_gid=AO_5I3d8NMWDt25uWPJOj7u&oh=00_AYAvdT98kXXWFBxowzFVbn1MOtNuO0u2EQxA95aO1iEOkQ&oe=6707921B HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yM/r/qUPkXkiEwfh.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yW/r/8k_Y-oVxbuU.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/emoji.php/v9/t52/1/16/1f923.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=jLsBZzGSy8H4q-EwJczLxzy5
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y0/r/PwQl1-GQxBK.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iQ6Y4/yK/l/en_GB/oxYVG_qU2061eSu3JOVPWSQwJdwCK2disyYzNCS20pX2EqDyDgBHX59ol1dA1B68PMfQyywdzwm6JAUzCfulZcjVHjg5w1Pn2se2nUBekK0DyChaUJEsOKpEDGWQA3FFx8w89RMV0fymdJeZZVnk6hKaAGgjGuUw5DNdebYVSPEwPSwNSs82tgvNbwpH1vFq71BZL-.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ym/r/eR55woz94Gb.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iO7g4/yr/l/en_GB/bsgNs11u7P2.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y3/r/BQdeC67wT9z.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yX/r/cPgJ9SoTNMp.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20001.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7422419871528994573&__req=b&__rev=1017095638&__s=3fvdko%3A38gyyz%3A05iru4&__spin_b=trunk&__spin_r=1017095638&__spin_t=1728166796&__user=0&dpr=1&jazoest=21010&lsd=AVrlKzCkxME&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=jLsBZzGSy8H4q-EwJczLxzy5; wd=1280x907; _js_datr=jLsBZ4oQM6ElQPqGZJ50drpn
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20001.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7422419871528994573&__req=c&__rev=1017095638&__s=3fvdko%3A38gyyz%3A05iru4&__spin_b=trunk&__spin_r=1017095638&__spin_t=1728166796&__user=0&dpr=1&jazoest=21010&lsd=AVrlKzCkxME&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=jLsBZzGSy8H4q-EwJczLxzy5; wd=1280x907; _js_datr=jLsBZ4oQM6ElQPqGZJ50drpn
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ij9m4/yG/l/en_GB/8HvRXKI8vmj.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3isGz4/yA/l/en_GB/K_dPDLjwRPX.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iZFn4/yz/l/en_GB/tI3_Q-GwvRfopwoDiq4buWL1GU69Jw7jBERz6pNGhHp8vz5mf-dl_pi.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=jLsBZzGSy8H4q-EwJczLxzy5; wd=1280x907; _js_datr=jLsBZ4oQM6ElQPqGZJ50drpn
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3io2S4/yV/l/en_GB/mkSNTHwG7mx.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yF/r/sIUfioK8p73.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/yT/r/aGT3gskzWBf.ico HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/manifest/ HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.facebook.com/CEEPuertoRico/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=jLsBZzGSy8H4q-EwJczLxzy5; wd=1280x907; _js_datr=jLsBZ4oQM6ElQPqGZJ50drpn
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yc/r/cGxo7_n9cky.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i0Wo4/yC/l/en_GB/nNL7PF1mRol.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/yg/r/DUjm2v1u572.kf HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=jLsBZzGSy8H4q-EwJczLxzy5; wd=1280x907; _js_datr=jLsBZ4oQM6ElQPqGZJ50drpn
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iBAG4/yw/l/en_GB/fbI1vKnc9QM.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yD/r/3fk062-fuZg.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y0/r/eFZD1KABzRA.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20001.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7422419871528994573&__req=d&__rev=1017095638&__s=3fvdko%3A38gyyz%3A05iru4&__spin_b=trunk&__spin_r=1017095638&__spin_t=1728166796&__user=0&dpr=1&jazoest=21010&lsd=AVrlKzCkxME&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=jLsBZzGSy8H4q-EwJczLxzy5; wd=1280x907; datr=jLsBZ4oQM6ElQPqGZJ50drpn
Source: chromecache_351.2.drString found in binary or memory: <a href="https://www.facebook.com/CEEPuertoRico/" target="_blank"> equals www.facebook.com (Facebook)
Source: chromecache_351.2.drString found in binary or memory: <a href="https://www.youtube.com/channel/UCAohQLDz_FoavCBvZnXAXuw" target="_blank"> equals www.youtube.com (Youtube)
Source: chromecache_575.2.dr, chromecache_386.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/A4tfXiHOGrs/ equals www.facebook.com (Facebook)
Source: chromecache_296.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/CCT5pM3qiNk/ equals www.facebook.com (Facebook)
Source: chromecache_575.2.dr, chromecache_386.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/Ga6vBwdwgUx/ equals www.facebook.com (Facebook)
Source: chromecache_354.2.dr, chromecache_345.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/HAC-_9WTKIm/ equals www.facebook.com (Facebook)
Source: chromecache_296.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/MDzNl_j9yvg/ equals www.facebook.com (Facebook)
Source: chromecache_296.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/OKBVmODmb-W/ equals www.facebook.com (Facebook)
Source: chromecache_296.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/V9vdYColc4k/ equals www.facebook.com (Facebook)
Source: chromecache_296.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/WRsJ32R7YJG/ equals www.facebook.com (Facebook)
Source: chromecache_296.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/aJoeSHn7XcN/ equals www.facebook.com (Facebook)
Source: chromecache_296.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ equals www.facebook.com (Facebook)
Source: chromecache_541.2.drString found in binary or memory: </span><a href="https://www.facebook.com/" data-gt="&#123;&quot;target&quot;:&quot;home&quot;,&quot;marketing_page_click&quot;:&quot;1&quot;,&quot;conversion&quot;:&quot;1&quot;&#125;">Go to Feed</a><span role="presentation" aria-hidden="true"> equals www.facebook.com (Facebook)
Source: chromecache_541.2.drString found in binary or memory: <i class="_3jii img sp_PEqIp1jvkJq sx_17d8b9" id="u_0_1_xJ"></i></span></a><div class="_yl7 _ylb __tw hidden_elem" id="u_0_2_yK"><div class="beeperNub"></div><div class="_yl8"><div class=""><form id="login_form" action="https://www.facebook.com/login/device-based/regular/login/?login_attempt=1&amp;lwv=110" method="post" novalidate="1" onsubmit=""><input type="hidden" name="jazoest" value="2988" autocomplete="off" /><input type="hidden" name="lsd" value="AVrlKzCkOXM" autocomplete="off" /><div class="_erp"><div class="_err"><label for="email">Email or phone</label></div><div class="_err"><input type="email" class="inputtext login_form_input_box" name="email" id="email" data-testid="royal_email" /></div><div class="_ers"><label for="pass">Password</label></div><div class="_ers"><input type="password" class="inputtext login_form_input_box" name="pass" id="pass" data-testid="royal_pass" /></div><div class="_er_"><a href="https://www.facebook.com/recover/initiate?lwv=110&amp;ars=royal_blue_bar">Forgotten account?</a></div><button value="1" class="_42ft _4jy0 _es1 _3jd8 login_form_login_button _4jy5 _4jy1 selected _51sy" id="loginbutton" data-testid="royal_login_button" type="submit">Log in</button></div><input type="hidden" autocomplete="off" name="timezone" value="" id="u_0_3_pf" /><input type="hidden" autocomplete="off" name="lgndim" value="" id="u_0_4_Ag" /><input type="hidden" name="lgnrnd" value="152007_Aat8" /><input type="hidden" id="lgnjs" name="lgnjs" value="n" /><input type="hidden" autocomplete="off" name="ab_test_data" value="" /><input type="hidden" autocomplete="off" id="locale" name="locale" value="en_GB" /><input type="hidden" autocomplete="off" name="login_source" value="login_bluebar" /><input type="hidden" autocomplete="off" name="guid" value="" /><input type="hidden" autocomplete="off" id="prefill_contact_point" name="prefill_contact_point" /><input type="hidden" autocomplete="off" id="prefill_source" name="prefill_source" /><input type="hidden" autocomplete="off" id="prefill_type" name="prefill_type" /></form></div><div class="_yl9">Do you want to join Facebook?</div><a role="button" class="_42ft _4jy0 _yla _4jy3 _4jy2 selected _51sy mrm" href="/reg/?privacy_mutation_token=eyJ0eXBlIjowLCJjcmVhdGlvbl90aW1lIjoxNzI4MTY2ODA3LCJjYWxsc2l0ZV9pZCI6MzYzOTY5MDQ0ODc4OTI4fQ%3D%3D" tabindex="4">Sign Up</a></div></div></div></div></div><div class="signupBanner"><div class="signup_bar_container"><div class="signup_box clearfix"><span class="signup_box_content"><a role="button" class="_42ft _4jy0 signup_btn _4jy4 _4jy2 selected _51sy" href="/r.php?locale=en_GB">Sign Up</a></span></div></div></div></div></div></div><div id="globalContainer" class="_cqt"><div class="fb_content clearfix " id="content" role="main"><div class="pvl _4-do"><h2 class="_4-dp">This page isn&#039;t available</h2><h3 class="_4-dq">The link you followed may be broken, or the page may have been removed.</h3><i class="mvl img sp_PEqIp1jvkJq sx_82a77e"></i><div class="mbl pvl _4
Source: chromecache_541.2.drString found in binary or memory: </a></li><li><a role="button" class="_42ft _4jy0 _517i _517h _51sy" rel="dialog" ajaxify="/settings/language/language/?uri=https%3A%2F%2Fja-jp.facebook.com%2Fajax%2Fbulk-route-definitions%2F&amp;source=www_list_selector_more" href="#" title="Show more languages"><i class="img sp_YbiIuPczOY_ sx_089752"></i></a></li></ul><div id="contentCurve"></div><div id="pageFooterChildren" role="contentinfo" aria-label="Facebook site links"><ul class="uiList pageFooterLinkList _509- _4ki _703 _6-i"><li><a href="/reg/" title="Sign up for Facebook">Sign Up</a></li><li><a href="/login/" title="Log in to Facebook">Log in</a></li><li><a href="https://messenger.com/" title="Take a look at Messenger.">Messenger</a></li><li><a href="/lite/" title="Facebook Lite for Android.">Facebook Lite</a></li><li><a href="https://www.facebook.com/watch/" title="Browse in Video">Video</a></li><li><a href="/places/" title="Take a look at popular places on Facebook.">Places</a></li><li><a href="/games/" title="Check out Facebook games.">Games</a></li><li><a href="/marketplace/" title="Buy and sell on Facebook Marketplace.">Marketplace</a></li><li><a href="https://about.meta.com/technologies/meta-pay" title="Learn more about Meta Pay" target="_blank">Meta Pay</a></li><li><a href="https://www.meta.com/" title="Discover Meta" target="_blank">Meta Store</a></li><li><a href="https://www.meta.com/quest/" title="Learn more about Meta Quest" target="_blank">Meta Quest</a></li><li><a href="https://www.meta.com/smart-glasses/" title="Learn more about Ray-Ban Meta" target="_blank">Ray-Ban Meta</a></li><li><a href="https://www.meta.ai/" title="Meta AI">Meta AI</a></li><li><a href="https://l.facebook.com/l.php?u=https%3A%2F%2Fwww.instagram.com%2F&amp;h=AT0OavaS774ZjR8RdrGEU-qLXJDBHiW5GoRaRF5uPDDXWG5kosFcXNttedeN2kR-G5kMlgzlXAYhElGVjThySZKlsTGS0WRbbOzVCBOisvtyEhsAzSHiDDFtFDB0o8TllCY7QEskekPjskGBMdi0NQ" title="Take a look at Instagram" target="_blank" rel="noreferrer nofollow" data-lynx-mode="asynclazy">Instagram</a></li><li><a href="https://www.threads.net/" title="Check out Threads">Threads</a></li><li><a href="/fundraisers/" title="Donate to worthy causes.">Fundraisers</a></li><li><a href="/biz/directory/" title="Browse our Facebook Services directory.">Services</a></li><li><a href="/votinginformationcenter/?entry_point=c2l0ZQ%3D%3D" title="See the Voting Information Centre">Voting Information Centre</a></li><li><a href="/privacy/policy/?entry_point=facebook_page_footer" title="Learn how we collect, use and share information to support Facebook.">Privacy Policy</a></li><li><a href="/privacy/center/?entry_point=facebook_page_footer" title="Learn how to manage and control your privacy on Facebook.">Privacy Centre</a></li><li><a href="/groups/discover/" title="Explore our groups.">Groups</a></li><li><a href="https://about.meta.com/" accesskey="8" title="Read our blog, discover the resource centre and find job opportunities.">About</a></li><li><a href="/ad_campaign/landing.php?placement=pflo&amp;cam
Source: chromecache_541.2.drString found in binary or memory: <script nonce="k2fG6s0u">requireLazy(["TimeSliceImpl","ServerJS"],function(TimeSlice,ServerJS){var s=(new ServerJS());s.handle({"define":[["cr:7736",["FBLynxLogging"],{"__rc":["FBLynxLogging",null]},-1],["LinkshimHandlerConfig",[],{"supports_meta_referrer":true,"default_meta_referrer_policy":"origin-when-crossorigin","switched_meta_referrer_policy":"origin","non_linkshim_lnfb_mode":null,"link_react_default_hash":"AT02mreLAf1a4NWUmG0OHTDyqL17KsIMu3NCdWDNoCnGUcDWlk4UEcv7RaDNb1_RanSGWEg5imq0RfdBxCHLKUgpSsn3QUALiCrTn7QjGrP2HH-5yRrz5Aj-R8sZhGV3UkBbu3FtuhqUTsXV1aEZmw","untrusted_link_default_hash":"AT0IXaO0BsE8bhsMST9HGPTYB_fEHyQs18emCgWGGPdWNTqari6RFWDNLxi2BxnRrKWcB8KtEJIYKxj62nnTpIeCeOTo0IZtWJzwyOOkpDvCnpVBlL23kttYuoOjPVPR9DXdsn-dBYMDSmua8PVLnw","linkshim_host":"l.facebook.com","linkshim_path":"\/l.php","linkshim_enc_param":"h","linkshim_url_param":"u","use_rel_no_opener":true,"use_rel_no_referrer":true,"always_use_https":true,"onion_always_shim":true,"middle_click_requires_event":true,"www_safe_js_mode":"asynclazy","m_safe_js_mode":"MLynx_asynclazy","ghl_param_link_shim":false,"click_ids":[],"is_linkshim_supported":true,"current_domain":"facebook.com","blocklisted_domains":["ad.doubleclick.net","ads-encryption-url-example.com","bs.serving-sys.com","ad.atdmt.com","adform.net","ad13.adfarm1.adition.com","ilovemyfreedoms.com","secure.adnxs.com"],"is_mobile_device":false},27]],"elements":[["__elem_072b8e64_0_0_i0","u_0_0_kI",1],["__elem_94c15385_0_0_wx","u_0_1_xJ",1],["__elem_a588f507_0_3_AP","u_0_2_yK",1],["__elem_835c633a_0_0_4b","login_form",1],["__elem_efa9dffa_0_0_sp","email",1],["__elem_45d73b5d_0_0_9z","loginbutton",1],["__elem_f46f4946_0_0_i\/","u_0_3_pf",1],["__elem_f46f4946_0_1_ZC","u_0_4_Ag",1],["__elem_a588f507_0_1_4F","u_0_5_xe",1],["__elem_9f5fac15_0_0_yu","pagelet_bluebar",1],["__elem_a588f507_0_0_4x","globalContainer",1],["__elem_a588f507_0_2_\/w","content",1]],"require":[["WebPixelRatioDetector","startDetecting",[],[false]],["ScriptPath","set",[],["X4oh4Controller","a1f3c513",{"imp_id":"0oXY07gHU6isoVLdk","ef_page":null,"uri":"https:\/\/www.facebook.com\/ajax\/bulk-route-definitions\/"}]],["UITinyViewportAction","init",[],[]],["ResetScrollOnUnload","init",["__elem_a588f507_0_0_4x"],[{"__m":"__elem_a588f507_0_0_4x"}]],["KeyboardActivityLogger","init",[],[]],["FocusRing","init",[],[]],["ErrorMessageConsole","listenForUncaughtErrors",[],[]],["HardwareCSS","init",[],[]],["AsyncRequestNectarLogging"],["FourOhFourJSLogger","log",[],[]],["IntlUtils"],["FBLynx","setupDelegation",[],[]],["LoginbarPopover","init",["__elem_94c15385_0_0_wx","__elem_072b8e64_0_0_i0","__elem_a588f507_0_3_AP"],[{"__m":"__elem_94c15385_0_0_wx"},{"__m":"__elem_072b8e64_0_0_i0"},{"__m":"__elem_a588f507_0_3_AP"}]],["TimezoneAutoset","setInputValue",["__elem_f46f4946_0_0_i\/"],[{"__m":"__elem_f46f4946_0_0_i\/"},1728166807]],["ScreenDimensionsAutoSet","setInputValue",["__elem_f46f4946_0_1_ZC"],[{"__m":"__elem_f46f4946_0_1_ZC"}]],["LoginFormController","init",["__elem_835c63
Source: chromecache_387.2.drString found in binary or memory: __d("Chromedome",["fbt"],(function(a,b,c,d,e,f,g,h){function i(){if(document.domain==null)return null;var a=document.domain,b=/^intern\./.test(a);if(b)return null;b=/(^|\.)facebook\.(com|sg)$/.test(a);if(b)return"facebook";b=/(^|\.)instagram\.com$/.test(a);if(b)return"instagram";b=/(^|\.)threads\.net$/.test(a);if(b)return"threads";b=/(^|\.)messenger\.com$/.test(a);return b?"messenger":null}function j(a){if(a==="instagram")return h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable an Instagram feature or \"hack\" someone's account, it is a scam and will give them access to your Instagram account.");return a==="threads"?h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable a Threads feature or \"hack\" someone's account, it is a scam and will give them access to your Threads account."):h._("This is a browser feature intended for developers. If someone told you to copy and paste something here to enable a Facebook feature or \"hack\" someone's account, it is a scam and will give them access to your Facebook account.")}function a(a){if(top!==window)return;a=i();if(a==null)return;var b=h._("Stop!");a=j(a);var c=h._("See {url} for more information.",[h._param("url","https://www.facebook.com/selfxss")]),d="font-family:helvetica; font-size:20px; ";[[b,d+"font-size:50px; font-weight:bold; color:red; -webkit-text-stroke:1px black;"],[a,d],[c,d],["",""]].map(function(a){window.setTimeout(console.log.bind(console,"\n%c"+a[0].toString(),a[1]))})}g.start=a}),226); equals www.facebook.com (Facebook)
Source: chromecache_496.2.drString found in binary or memory: __d("CometLegalFooter.react",["fbt","ix","BaseMiddot.react","CometErrorBoundary.react","CometLink.react","CometPressable.react","FBCookieSettingsLoggedOutConfig","FDSLazyPopoverTrigger.react","FDSText.react","JSResourceForInteraction","ServerTime","TetraIcon.react","XHealthPolicyCometControllerRouteBuilder","XPrivacyPolicyCometControllerRouteBuilder","fbicon","gkx","react","useCurrentRoute"],(function(a,b,c,d,e,f,g,h,i){"use strict";var j,k=j||d("react"),l=c("JSResourceForInteraction")("CometLegalFooterMoreMenu.react").__setRef("CometLegalFooter.react");function m(){try{var a;return(a=new Date(d("ServerTime").getMillis()))==null?void 0:a.getFullYear()}catch(a){return null}}function a(a){var b=a.isHelpCenter;b=b===void 0?!1:b;var e=a.isPage;e=e===void 0?!1:e;var f=a.onClick;a=d("FBCookieSettingsLoggedOutConfig").should_show_cookie_settings;var g=c("useCurrentRoute")(),j=m(),n=c("XPrivacyPolicyCometControllerRouteBuilder").buildUri({entry_point:"comet_dropdown"}),o=c("XHealthPolicyCometControllerRouteBuilder").buildUri({});e=[{href:"https://www.facebook.com/legal/terms/information_about_page_insights_data",label:h._("Information about Page Insights data"),render:e&&c("gkx")("22806")},{href:n.toString(),label:h._("Privacy"),testid:"CometDropdownPrivacy"},{href:o.toString(),label:h._("Consumer Health Privacy"),render:c("gkx")("2828"),testid:"CometDropdownHealthPrivacy"},{href:"/terms?ref=pf",label:"Impressum/Terms/NetzDG/UrhDaG",render:c("gkx")("22807")&&!c("gkx")("22808")},{href:"/terms?ref=pf",label:h._("Imprint\/terms"),render:c("gkx")("22808")},{href:"/legal/germany/",label:"UrhDaG/MStV",render:c("gkx")("22808")},{href:"/policies?ref=pf",label:h._("Terms"),render:!c("gkx")("22807")&&!c("gkx")("22808"),testid:"CometDropdownTerms"},{href:"/business/",label:h._("Advertising")},{href:"/help/568137493302217",label:k.jsxs(k.Fragment,{children:[h._("Ad choices")," ",k.jsx(c("CometErrorBoundary.react"),{children:k.jsx("span",{className:"x1n2onr6 x1qiirwl",children:k.jsx(c("TetraIcon.react"),{color:"secondary",icon:d("fbicon")._(i("871692"),12)})})})]})},{href:"/policies/cookies/",label:h._("Cookies"),testid:"CometDropdownCookies"},{href:"/privacy/cookie_settings/",label:h._("Cookie settings"),render:a},{href:"https://www.facebook.com/help/cancelcontracts?source=facebook.com",label:h._("Cancel contracts here"),open_in_new_tab:!0,render:c("gkx")("4387")}].filter(function(a){return a.render==null||a.render===!0});var p=[];if((g==null?void 0:(n=g.rootView.props)==null?void 0:n.seoCrawlingPool)&&(g==null?void 0:(o=g.rootView.props)==null?void 0:o.seoCrawlingPool.url)){Array.from(Array((g==null?void 0:(a=g.rootView.props)==null?void 0:a.seoCrawlingPool.multiple_links)||0)).forEach(function(a,b){p.push(k.jsxs("li",{className:"xt0psk2",children:[k.jsx(c("CometLink.react"),{color_DEPRECATED:"secondary",href:g==null?void 0:(a=g.rootView.props)==null?void 0:a.seoCrawlingPool.url,onClick:f,weight_DEPRECATED:"normal",children:g==null?void 0:(a=g.rootView.props)==null
Source: chromecache_296.2.drString found in binary or memory: __d("FacebookCookieConsentCustomization",["fbt","ix","JSResourceForInteraction","XCookiesPolicyControllerRouteBuilder","isBaseline4EnabledForLoggedOut","isCNILEnabledForLoggedOut","lazyLoadComponent"],(function(a,b,c,d,e,f,g,h,i){"use strict";var j=c("lazyLoadComponent")(c("JSResourceForInteraction")("FacebookCometCookieConsentDialogDataSettings.react").__setRef("FacebookCookieConsentCustomization"));a=function(){var a,b,d,e=null;c("isBaseline4EnabledForLoggedOut")()||c("isCNILEnabledForLoggedOut")()?(b=i("1954651"),d=i("1954649"),e=h._("More options")):(b=i("856481"),d=i("856481"),e=h._("Manage Data Settings"));a=(a=(a=c("XCookiesPolicyControllerRouteBuilder").buildUri({}).getQualifiedUri())==null?void 0:(a=a.setDomain("www.facebook.com"))==null?void 0:a.toString())!=null?a:"";return{essentialCookiesOnly:!1,faviconDark:d,faviconLight:b,policyUrl:a,productName:"FACEBOOK",secondaryAction:{label:e,viewReference:j}}};b=a;g["default"]=b}),226); equals www.facebook.com (Facebook)
Source: chromecache_517.2.drString found in binary or memory: __d("RealtimeGraphQLRequest",["invariant","RequestStreamCommonRequestStreamCommonTypes","TransportSelectingClientSingleton","nullthrows","regeneratorRuntime"],(function(a,b,c,d,e,f,g,h){"use strict";a=function(){function a(a){var b=this,e=a.method,f=a.doc_id,g=a.is_intern,i=a.extra_headers,j=a.body,k=a.instrumentation_data;a=a.sandbox;this.$12=function(a){switch(a){case d("RequestStreamCommonRequestStreamCommonTypes").FlowStatus.Started:if(b.$10){b.$9!=null||h(0,13576);a=Date.now()-c("nullthrows")(b.$9);b.$7!=null&&b.$7(a)}else b.$10=!0,b.$5!=null&&b.$5();break;case d("RequestStreamCommonRequestStreamCommonTypes").FlowStatus.Stopped:b.$9=Date.now();b.$6!=null&&b.$6(!1,!1);break;default:break}};this.$10=!1;e={method:e,doc_id:f};g===!0&&(e=babelHelpers["extends"]({},e,{www_tier:"intern"}));a!=null&&(e=babelHelpers["extends"]({},e,{www_sandbox:a.replace(/^not-www\.(\d+|\w+)\.(od|sb)\.internalfb\.com$/,"www.$1.$2.facebook.com")}));i!=null&&(e=babelHelpers["extends"]({},e,i));this.$1=e;this.$2=JSON.stringify(j);this.$11=k}var e=a.prototype;e.onResponse=function(a){this.$3=a;return this};e.onError=function(a){this.$4=a;return this};e.onActive=function(a){this.$5=a;return this};e.onPause=function(a){this.$6=a;return this};e.onResume=function(a){this.$7=a;return this};e.onRetryUpdateRequestBody=function(a){this.$8=a;this.$1=babelHelpers["extends"]({},this.$1,{request_stream_retry:"false"});return this};e.send=function(){var a,d;return b("regeneratorRuntime").async(function(e){while(1)switch(e.prev=e.next){case 0:this.$3!=null||h(0,33593);a={onData:c("nullthrows")(this.$3)};this.$4!=null&&(a=babelHelpers["extends"]({},a,{onTermination:this.$4}));a=babelHelpers["extends"]({},a,{onFlowStatus:this.$12});this.$8!=null&&(a=babelHelpers["extends"]({},a,{onRetryUpdateRequestBody:this.$8}));e.next=7;return b("regeneratorRuntime").awrap(c("TransportSelectingClientSingleton").requestStream(this.$1,this.$2,a,this.$11));case 7:d=e.sent;return e.abrupt("return",{cancel:function(){d.cancel()},amendExperimental:function(a){try{d.amendWithoutAck(JSON.stringify(a));return!0}catch(a){return!1}}});case 9:case"end":return e.stop()}},null,this)};return a}();g["default"]=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_534.2.dr, chromecache_582.2.drString found in binary or memory: return b}JC.F="internal.enableAutoEventOnTimer";var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: consulta.ceepur.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.ceepur.org
Source: global trafficDNS traffic detected: DNS query: ere.ceepur.org
Source: global trafficDNS traffic detected: DNS query: ere-auth.ceepur.org
Source: global trafficDNS traffic detected: DNS query: ww2.ceepur.org
Source: global trafficDNS traffic detected: DNS query: cdn.auth0.com
Source: global trafficDNS traffic detected: DNS query: ere-web-develop.azurewebsites.net
Source: global trafficDNS traffic detected: DNS query: static.hotjar.com
Source: global trafficDNS traffic detected: DNS query: script.hotjar.com
Source: global trafficDNS traffic detected: DNS query: individuo.cee.pr.gov
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: scontent.xx.fbcdn.net
Source: global trafficDNS traffic detected: DNS query: video.xx.fbcdn.net
Source: global trafficDNS traffic detected: DNS query: static.xx.fbcdn.net
Source: global trafficDNS traffic detected: DNS query: scontent-msp1-1.xx.fbcdn.net
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A4109008071X-BM-CBT: 1696497265X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 60X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: 3967AB70E8E74431908B580AED7E67B3X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A4109008071X-MSEdge-ExternalExp: bfbwsbghf928t,bfbwsbrs0830tf,d-thshldspcl40,fliptrac6,optfsc,spofglclickserpf2,wsbqfasmsall_t,wsbqfminiserp600,wsbref-cX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=0; DaylightBias=-60; TimeZoneKeyName=GMT Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 516Connection: Keep-AliveCache-Control: no-cacheCookie: SRCHUID=V=2&GUID=507B984BF29F418EA13B8912FCE289B0&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231005; SRCHHPGUSR=SRCHLANG=en&LUT=1696497029183&IPMH=5c67ba25&IPMID=1696497265539&HV=1696497179; MUID=531305E83CE64DE088676FE94B9682C4; _SS=SID=3314E043C3866D730FEDF3E2C2436C30&CPID=1696497266478&AC=1&CPH=c11e7441; _EDGE_S=SID=3314E043C3866D730FEDF3E2C2436C30; MUIDB=531305E83CE64DE088676FE94B9682C4
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 05 Oct 2024 22:19:34 GMTContent-Type: text/plain; charset=utf-8Content-Length: 10Connection: closeCF-Ray: 8ce0cb435b88425e-EWRCF-Cache-Status: DYNAMICCache-Control: public, max-age=60ETag: W/"a-8RJARPvfYzJdDi+ZdXbdTOYnAfo"Strict-Transport-Security: max-age=31536000; includeSubDomainsX-Auth0-Not-Found: 1X-Auth0-RequestId: 3efc4a1c4508f89e2b90X-Content-Type-Options: nosniffServer: cloudflare
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 05 Oct 2024 22:19:34 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeCF-Ray: 8ce0cb4459ba80cd-EWRCF-Cache-Status: HITCache-Control: public, max-age=300ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"Strict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Auth0-Not-Found: 1X-Auth0-RequestId: 9f256062a51b2f2309a8X-Content-Type-Options: nosniffServer: cloudflare
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: YNtw14UorI5KHTEzqhNpCTU+DjLT/Z4JXabLZOjOril61UkKi9e1BFqUXUJjBiF+rsjL5xrAVdiuHEBbWD2VqQ==Date: Sat, 05 Oct 2024 22:20:01 GMTTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: XIX4+2ll4yeJqklZJ4DcFGaNA8G/mS+CIfwKoC3iOnJfUvcxnrqgejvOP4QA0RdSNg8EYj9LUtmpixnNHhn2nw==Date: Sat, 05 Oct 2024 22:20:02 GMTTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: a+UPjw4nl1odeHjQzRMhlPKch8Q3fS6qlk0LzLVxKBM9M70SCVLxTrgsg8OZMRi9eiPgRsQCOws9thygnYLuLA==Date: Sat, 05 Oct 2024 22:20:03 GMTTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: spXtvRkpSbA7LfWAaGpJHF2v7RRQeyrGtggafVK/3FhxNoIm+p9W4JRTz0wsOGJ2Ui+UbP6/wxCORHkuLiUe8g==Date: Sat, 05 Oct 2024 22:20:05 GMTTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingSet-Cookie: _js_datr=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=-1728166805; path=/; domain=.facebook.com; httponlySet-Cookie: datr=jLsBZ4oQM6ElQPqGZJ50drpn; expires=Sun, 09-Nov-2025 22:20:06 GMT; Max-Age=34560000; path=/; domain=.facebook.com; secure; httponly; SameSite=NoneStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: 3KvQIjS2MzOU29pCY0Y9DoHdl3+fJUpaj27fkjxWpFsCRmaP+kM5QM6EMU5FMnl/8m1NygJDkHJyVfXeElj6dw==Date: Sat, 05 Oct 2024 22:20:06 GMTTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingSet-Cookie: _js_datr=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=-1728166806; path=/; domain=.facebook.com; httponlySet-Cookie: datr=jLsBZ4oQM6ElQPqGZJ50drpn; expires=Sun, 09-Nov-2025 22:20:07 GMT; Max-Age=34560000; path=/; domain=.facebook.com; secure; httponly; SameSite=NoneStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: nROpSc3XwRzTZiI4VvC0wl//4tUi1+ek3ad1JrJtXiT7oAxzJ7rtGYrmZFBDFN8buyd0mFrtzn9CJAzR7fuz9g==Date: Sat, 05 Oct 2024 22:20:07 GMTTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: zJG9bTsNT6vTyNZpvQ/bqrvXslSc6eei7eAQKlDh7ngNXcoY3xtyvSS87R+MsGVjORm1B9+yBbMoLRyDMfgxeQ==Date: Sat, 05 Oct 2024 22:20:16 GMTTransfer-Encoding: chunked
Source: chromecache_284.2.dr, chromecache_392.2.drString found in binary or memory: http://benalman.com/about/license/
Source: chromecache_284.2.dr, chromecache_392.2.drString found in binary or memory: http://benalman.com/projects/jquery-throttle-debounce-plugin/
Source: chromecache_351.2.drString found in binary or memory: http://consulta.ceepur.org
Source: chromecache_539.2.drString found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_470.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_470.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_290.2.drString found in binary or memory: http://fontawesome.iohttp://fontawesome.io/license/Webfont
Source: chromecache_399.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_284.2.dr, chromecache_392.2.drString found in binary or memory: http://gsgd.co.uk/sandbox/jquery/easing/
Source: chromecache_368.2.dr, chromecache_513.2.drString found in binary or memory: http://kevin.vanzonneveld.net)
Source: chromecache_368.2.dr, chromecache_513.2.drString found in binary or memory: http://kukawski.pl)
Source: chromecache_539.2.drString found in binary or memory: http://opensource.org/licenses/mit-license
Source: chromecache_368.2.dr, chromecache_513.2.drString found in binary or memory: http://phpjs.org/functions/base64_encode
Source: chromecache_328.2.drString found in binary or memory: http://plebiscito2017.ceepur.org/docs/Papeleta%20Plebiscito.pdf
Source: chromecache_368.2.dr, chromecache_513.2.drString found in binary or memory: http://rumkin.com)
Source: chromecache_368.2.dr, chromecache_513.2.drString found in binary or memory: http://willow-systems.com
Source: chromecache_284.2.dr, chromecache_392.2.drString found in binary or memory: http://www.appcropolis.com)
Source: chromecache_328.2.drString found in binary or memory: http://www.ceepur.org
Source: chromecache_328.2.drString found in binary or memory: http://www.ceepur.org/directorio.htm
Source: chromecache_539.2.drString found in binary or memory: http://www.fpdf.org/en/script/script37.php
Source: chromecache_331.2.dr, chromecache_525.2.drString found in binary or memory: http://www.gimp.org/xmp/
Source: chromecache_284.2.dr, chromecache_392.2.drString found in binary or memory: http://www.gnu.org/licenses/gpl.html
Source: chromecache_539.2.drString found in binary or memory: http://www.myersdaily.org/joseph/javascript/md5.js
Source: chromecache_284.2.dr, chromecache_392.2.dr, chromecache_368.2.dr, chromecache_513.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_539.2.drString found in binary or memory: http://www.phpied.com/rgb-color-parser-in-javascript/
Source: chromecache_494.2.dr, chromecache_383.2.dr, chromecache_546.2.drString found in binary or memory: http://www.telerik.com/kendo-ui)
Source: chromecache_494.2.dr, chromecache_383.2.dr, chromecache_546.2.drString found in binary or memory: http://www.telerik.com/purchase/license-agreement/kendo-ui-complete
Source: chromecache_368.2.dr, chromecache_513.2.drString found in binary or memory: http://www.unbolt.net
Source: chromecache_582.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_328.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.2.1/jquery.min.js
Source: chromecache_402.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=378607
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=449857
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=470258
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=589347
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drString found in binary or memory: https://bugs.jquery.com/ticket/12359
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drString found in binary or memory: https://bugs.jquery.com/ticket/13378
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drString found in binary or memory: https://bugs.jquery.com/ticket/13393
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drString found in binary or memory: https://bugs.jquery.com/ticket/4833
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=137337
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
Source: chromecache_534.2.dr, chromecache_582.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_351.2.drString found in binary or memory: https://ceepr.follettdestiny.com/common/welcome.jsp?context=saas023_7000010
Source: chromecache_351.2.drString found in binary or memory: https://ceepur.org/plebiscito2024/index.html
Source: chromecache_351.2.drString found in binary or memory: https://consulta.ceepur.org/
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
Source: chromecache_551.2.drString found in binary or memory: https://developers.google.com/web/fundamentals/engage-and-retain/web-app-manifest/
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#common-serializing-idioms
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#resolved-values
Source: chromecache_539.2.drString found in binary or memory: https://ere.ceepur.org
Source: chromecache_351.2.drString found in binary or memory: https://ere.ceepur.org/
Source: chromecache_539.2.drString found in binary or memory: https://ere.ceepur.org/api/v1/
Source: chromecache_517.2.drString found in binary or memory: https://fburl.com/comet_preloading
Source: chromecache_517.2.drString found in binary or memory: https://fburl.com/dialog-provider).
Source: chromecache_517.2.drString found in binary or memory: https://fburl.com/wiki/m19zmtlh
Source: chromecache_532.2.dr, chromecache_556.2.drString found in binary or memory: https://fburl.com/wiki/xrzohrqb
Source: chromecache_535.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Montserrat);
Source: chromecache_490.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAUi-qJCY.woff2)
Source: chromecache_490.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAXC-q.woff2)
Source: chromecache_490.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2)
Source: chromecache_490.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2)
Source: chromecache_490.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI5wq_FQft1dw.woff2)
Source: chromecache_490.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI5wq_Gwft.woff2)
Source: chromecache_490.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2)
Source: chromecache_490.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2)
Source: chromecache_435.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
Source: chromecache_435.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
Source: chromecache_435.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
Source: chromecache_435.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
Source: chromecache_435.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
Source: chromecache_474.2.dr, chromecache_390.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_539.2.drString found in binary or memory: https://github.com/auth0/auth0-spa-js/blob/master/FAQ.md#why-do-i-get-auth0-spa-js-must-run-on-a-sec
Source: chromecache_539.2.drString found in binary or memory: https://github.com/chrisgedrim
Source: chromecache_539.2.drString found in binary or memory: https://github.com/deanm/omggif
Source: chromecache_539.2.drString found in binary or memory: https://github.com/foliojs/pdfkit/blob/master/lib/security.js
Source: chromecache_539.2.drString found in binary or memory: https://github.com/jamesbrobb
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
Source: chromecache_539.2.drString found in binary or memory: https://github.com/julionc
Source: chromecache_474.2.dr, chromecache_399.2.dr, chromecache_390.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_474.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drString found in binary or memory: https://github.com/whatwg/html/issues/2369
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drString found in binary or memory: https://html.spec.whatwg.org/#nonce-attributes
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#category-listed
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#attributes-2
Source: chromecache_351.2.drString found in binary or memory: https://individuo.cee.pr.gov/Public/Default.aspx
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drString found in binary or memory: https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drString found in binary or memory: https://jquery.com/
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drString found in binary or memory: https://js.foundation/
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drString found in binary or memory: https://jsperf.com/getall-vs-sizzle/2
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drString found in binary or memory: https://jsperf.com/thor-indexof-vs-for/5
Source: chromecache_401.2.drString found in binary or memory: https://lexical.dev/docs/error?
Source: chromecache_541.2.drString found in binary or memory: https://messenger.com/
Source: chromecache_539.2.drString found in binary or memory: https://mui.com/production-error/?code=
Source: chromecache_351.2.drString found in binary or memory: https://oig.pr.gov/
Source: chromecache_296.2.drString found in binary or memory: https://optout.aboutads.info/
Source: chromecache_582.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_534.2.dr, chromecache_582.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drString found in binary or memory: https://promisesaplus.com/#point-48
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drString found in binary or memory: https://promisesaplus.com/#point-54
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drString found in binary or memory: https://promisesaplus.com/#point-57
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drString found in binary or memory: https://promisesaplus.com/#point-59
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drString found in binary or memory: https://promisesaplus.com/#point-61
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drString found in binary or memory: https://promisesaplus.com/#point-64
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drString found in binary or memory: https://promisesaplus.com/#point-75
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drString found in binary or memory: https://sizzlejs.com/
Source: chromecache_541.2.drString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/y0/l/0
Source: chromecache_541.2.drString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/y6/r/a2il9m3oo2U.js
Source: chromecache_541.2.drString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yJ/l/0
Source: chromecache_541.2.drString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yr/r/OJuPnvrkEfZ.js
Source: chromecache_541.2.drString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/ys/r/4zS6aBDBtHT.js
Source: chromecache_541.2.drString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yw/r/u5OMVLVnVwH.js
Source: chromecache_541.2.drString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3ij9m4/yo/l/en_GB/lyogBKTsQ7O.js
Source: chromecache_541.2.drString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/yx/r/e9sqr8WnkCf.ico
Source: chromecache_534.2.dr, chromecache_582.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_402.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_296.2.drString found in binary or memory: https://support.google.com/chrome/answer/95647
Source: chromecache_539.2.drString found in binary or memory: https://sweetalert2.github.io/#ajax-request
Source: chromecache_402.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_535.2.drString found in binary or memory: https://tailwindcss.com
Source: chromecache_534.2.dr, chromecache_582.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_351.2.drString found in binary or memory: https://twitter.com/ceedepuertorico
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drString found in binary or memory: https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/
Source: chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drString found in binary or memory: https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-a
Source: chromecache_351.2.drString found in binary or memory: https://ww2.ceepur.org/Home/Estadisticas
Source: chromecache_351.2.drString found in binary or memory: https://ww2.ceepur.org/Home/FAQInformacionalElector
Source: chromecache_351.2.drString found in binary or memory: https://ww2.ceepur.org/sites/ComisionEE/es-pr/Documents/Gu
Source: chromecache_351.2.drString found in binary or memory: https://ww2.ceepur.org/sites/ComisionEE/es-pr/Presidencia/DocumentosPresidencia/Ley%2058-2020%20-%20
Source: chromecache_351.2.drString found in binary or memory: https://www.ceepur.org/directorio.htm
Source: chromecache_351.2.drString found in binary or memory: https://www.ceepur.org/ere/index.html
Source: chromecache_351.2.drString found in binary or memory: https://www.ceepur.org/melecio/index.html
Source: chromecache_351.2.drString found in binary or memory: https://www.ceepur.org/primarias2024/docs/Centros%20Final%20Primarias%202024_Rev%2031%20mayo_630p_Ge
Source: chromecache_539.2.drString found in binary or memory: https://www.cs.cmu.edu/~dst/Adobe/Gallery/anon21jul01-pdf-encryption.txt
Source: chromecache_402.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_402.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_402.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_582.2.drString found in binary or memory: https://www.google.com
Source: chromecache_402.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_534.2.dr, chromecache_582.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_582.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_402.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_351.2.drString found in binary or memory: https://www.instagram.com/cee_puertorico/
Source: chromecache_575.2.dr, chromecache_386.2.drString found in binary or memory: https://www.internalfb.com/intern/invariant/
Source: chromecache_534.2.dr, chromecache_582.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_296.2.drString found in binary or memory: https://www.youronlinechoices.com/
Source: chromecache_351.2.drString found in binary or memory: https://www.youtube.com/channel/UCAohQLDz_FoavCBvZnXAXuw
Source: chromecache_296.2.drString found in binary or memory: https://youradchoices.ca/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 56743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 56468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56388 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56663 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56628 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56595 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 56687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 56767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 56400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56606 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56561 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56376 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56651 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 56422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56583 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56538 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 56685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56477
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56479
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56484
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56485
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56486
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56487
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56480
Source: unknownNetwork traffic detected: HTTP traffic on port 56378 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56483
Source: unknownNetwork traffic detected: HTTP traffic on port 56653 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 56409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 56493 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 56504 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56488
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56489
Source: unknownNetwork traffic detected: HTTP traffic on port 56779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56498
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56492
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56493
Source: unknownNetwork traffic detected: HTTP traffic on port 56618 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56494
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56490
Source: unknownNetwork traffic detected: HTTP traffic on port 56536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 56444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56499
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 56466 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 56718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56548 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 56593 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56614 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56454 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56483 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56500 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56581 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56648 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56391 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 56745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 56787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 56510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56626 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56604 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56393 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56556 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56381 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56568 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56485 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56661 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56616 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56383 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56623 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56669 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56606
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56607
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56608
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56609
Source: unknownNetwork traffic detected: HTTP traffic on port 56451 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56602
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56603
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56604
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56605
Source: unknownNetwork traffic detected: HTTP traffic on port 56416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56600
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56486 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56519 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56635 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56617
Source: unknownNetwork traffic detected: HTTP traffic on port 56532 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56618
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56619
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56613
Source: unknownNetwork traffic detected: HTTP traffic on port 56498 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56614
Source: unknownNetwork traffic detected: HTTP traffic on port 56773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56615
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56616
Source: unknownNetwork traffic detected: HTTP traffic on port 56805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56610
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56611
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56612
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56628
Source: unknownNetwork traffic detected: HTTP traffic on port 56795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56629
Source: unknownNetwork traffic detected: HTTP traffic on port 56657 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56682 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56624
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56625
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56626
Source: unknownNetwork traffic detected: HTTP traffic on port 56544 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56627
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56620
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56621
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56622
Source: unknownNetwork traffic detected: HTTP traffic on port 56714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56623
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56576 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56438 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56809
Source: unknownNetwork traffic detected: HTTP traffic on port 56613 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56805
Source: unknownNetwork traffic detected: HTTP traffic on port 56680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56801
Source: unknownNetwork traffic detected: HTTP traffic on port 56476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56803
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56564 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56588 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56810
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56625 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56395 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56670 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56426 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56647 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56520 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56608 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56437
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56679
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56438
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56439
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56433
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56675
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56434
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56676
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56677
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56436
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56678
Source: unknownNetwork traffic detected: HTTP traffic on port 56540 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56440
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56682
Source: unknownNetwork traffic detected: HTTP traffic on port 56397 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56683
Source: unknownNetwork traffic detected: HTTP traffic on port 56781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56442
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56684
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56685
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56680
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56681
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56655 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56448
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56449
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56444
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56686
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56445
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56687
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56446
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56688
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56689
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56451
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56693
Source: unknownNetwork traffic detected: HTTP traffic on port 56706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56452
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56694
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56453
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56695
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56454
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56696
Source: unknownNetwork traffic detected: HTTP traffic on port 56758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56691
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56450
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56692
Source: unknownNetwork traffic detected: HTTP traffic on port 56402 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56631 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56385 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56455
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56697
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56699
Source: unknownNetwork traffic detected: HTTP traffic on port 56436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56462
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56463
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56464
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56465
Source: unknownNetwork traffic detected: HTTP traffic on port 56621 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56460
Source: unknownNetwork traffic detected: HTTP traffic on port 56810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56552 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56414 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56466
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56467
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56468
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56473
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56474
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56475
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56476
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56633 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56635
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56636
Source: unknownNetwork traffic detected: HTTP traffic on port 56679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56631
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56632
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56633
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56634
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56408
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56409
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56404
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56646
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56405
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56647
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56406
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56648
Source: unknownNetwork traffic detected: HTTP traffic on port 56412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56407
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56649
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56400
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56401
Source: unknownNetwork traffic detected: HTTP traffic on port 56716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56402
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56403
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56645
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56650
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56651
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56410
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56652
Source: unknownNetwork traffic detected: HTTP traffic on port 56645 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56419
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56415
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56657
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56416
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56658
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56417
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56659
Source: unknownNetwork traffic detected: HTTP traffic on port 56738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56418
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56411
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56653
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56412
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56654
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56413
Source: unknownNetwork traffic detected: HTTP traffic on port 56584 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56655
Source: unknownNetwork traffic detected: HTTP traffic on port 56809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56414
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56656
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56539 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56660
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56661
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56420
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56662
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56421
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56663
Source: unknownNetwork traffic detected: HTTP traffic on port 56783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56667 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 56611 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56426
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56668
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56427
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56669
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56422
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56664
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56423
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:56533 version: TLS 1.2
Source: classification engineClassification label: clean3.win@31/476@66/19
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 --field-trial-handle=2340,i,14122964196444358147,7196283583890939823,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://consulta.ceepur.org/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 --field-trial-handle=2340,i,14122964196444358147,7196283583890939823,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: chromecache_454.2.drBinary or memory string: ~VMcI
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://tailwindcss.com0%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled0%URL Reputationsafe
https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace0%URL Reputationsafe
https://www.internalfb.com/intern/invariant/0%URL Reputationsafe
http://www.opensource.org/licenses/mit-license.php0%URL Reputationsafe
https://youradchoices.ca/0%URL Reputationsafe
https://bugzilla.mozilla.org/show_bug.cgi?id=6877870%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
https://bugs.chromium.org/p/chromium/issues/detail?id=4702580%URL Reputationsafe
https://jsperf.com/getall-vs-sizzle/20%URL Reputationsafe
https://jquery.com/0%URL Reputationsafe
https://fburl.com/wiki/xrzohrqb0%URL Reputationsafe
https://sizzlejs.com/0%URL Reputationsafe
https://optout.aboutads.info/0%URL Reputationsafe
https://bugs.jquery.com/ticket/123590%URL Reputationsafe
http://www.gimp.org/xmp/0%URL Reputationsafe
https://bugs.chromium.org/p/chromium/issues/detail?id=3786070%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.251.35
truefalse
    unknown
    scontent.xx.fbcdn.net
    157.240.253.1
    truefalse
      unknown
      script.hotjar.com
      13.32.27.21
      truefalse
        unknown
        video.xx.fbcdn.net
        157.240.253.2
        truefalse
          unknown
          www.google.com
          142.250.184.196
          truefalse
            unknown
            cee-prod-cd-om64fbi27pjjnsxd.edge.tenants.us.auth0.com
            104.19.167.24
            truefalse
              unknown
              ww2.ceepur.org
              20.49.104.0
              truefalse
                unknown
                fp2e7a.wpc.phicdn.net
                192.229.221.95
                truefalse
                  unknown
                  scontent-msp1-1.xx.fbcdn.net
                  157.240.26.27
                  truefalse
                    unknown
                    dp0wn1kjwhg75.cloudfront.net
                    13.33.223.41
                    truefalse
                      unknown
                      static-cdn.hotjar.com
                      18.66.102.11
                      truefalse
                        unknown
                        individuo.cee.pr.gov
                        172.190.169.231
                        truefalse
                          unknown
                          www.facebook.com
                          unknown
                          unknownfalse
                            unknown
                            ere-auth.ceepur.org
                            unknown
                            unknownfalse
                              unknown
                              static.xx.fbcdn.net
                              unknown
                              unknownfalse
                                unknown
                                www.ceepur.org
                                unknown
                                unknownfalse
                                  unknown
                                  ere.ceepur.org
                                  unknown
                                  unknownfalse
                                    unknown
                                    static.hotjar.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      consulta.ceepur.org
                                      unknown
                                      unknownfalse
                                        unknown
                                        ere-web-develop.azurewebsites.net
                                        unknown
                                        unknownfalse
                                          unknown
                                          cdn.auth0.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            NameMaliciousAntivirus DetectionReputation
                                            https://www.facebook.com/ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20001.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7422419871528994573&__req=e&__rev=1017095638&__s=3fvdko%3A38gyyz%3A05iru4&__spin_b=trunk&__spin_r=1017095638&__spin_t=1728166796&__user=0&dpr=1&jazoest=21010&lsd=AVrlKzCkxME&ph=C3false
                                              unknown
                                              https://static.xx.fbcdn.net/rsrc.php/v3/y3/r/BQdeC67wT9z.pngfalse
                                                unknown
                                                https://individuo.cee.pr.gov/WebResource.axd?d=uMuAvX2oGaEshNwtnwr_GJLZAwWoijvQZtyOfbJTcf1FEYcOVas1vBuKy8iTLbTXfFDtQ4ic1fBOeBio1xryhd1004hkaUyKzQwEAUeyZJ01&t=638562417717896622false
                                                  unknown
                                                  https://static.xx.fbcdn.net/rsrc.php/v3ia_G4/yh/l/en_GB/OYJP0GLVdn8he8tBESRxOF8RjHNvxRH-76G_0LeVZpiD.jsfalse
                                                    unknown
                                                    https://static.xx.fbcdn.net/rsrc.php/v3iZFn4/yz/l/en_GB/tI3_Q-GwvRfopwoDiq4buWL1GU69Jw7jBERz6pNGhHp8vz5mf-dl_pi.jsfalse
                                                      unknown
                                                      https://scontent-msp1-1.xx.fbcdn.net/v/t31.18172-8/16486899_1311624882209415_3243106662685871478_o.jpg?stp=c380.0.640.640a_dst-jpg_s160x160&_nc_cat=110&ccb=1-7&_nc_sid=612081&_nc_ohc=uC7oY6VGN5kQ7kNvgEoQFKi&_nc_ht=scontent-msp1-1.xx&_nc_gid=Amqag0STif51CDs1pSrLx9P&oh=00_AYBpiTSGul9MIZZ4JUj9Q20keEJhIXUhCHYjbpx0DUZZWQ&oe=6729222Dfalse
                                                        unknown
                                                        https://static.xx.fbcdn.net/rsrc.php/v3ikvm4/yc/l/en_GB/RWW1xLyXeWH.jsfalse
                                                          unknown
                                                          https://individuo.cee.pr.gov/WebResource.axd?d=UrDjcP4JnBFayY9mnOVp3p9ML1duz_dbyXdbgFplxFd98hN87QavcLU6bkOeGLUOpPCiOVReSysIztlbotmmNfsvjdV82To-ARJSmz39k0CQKjFD7P7i6iLfE56KkmRjGoJy0daR-SSQURoOpXEd8Hc0ERv3811EjupG3OaWZGs1&t=638296097220000000false
                                                            unknown
                                                            https://ww2.ceepur.org/Scripts/lib/KendoUI/styles/images/kendoui.woff?v=1.1false
                                                              unknown
                                                              https://static.xx.fbcdn.net/rsrc.php/v3/yQ/l/0,cross/LlGPVEkBzalVWgg-YkpZuD.cssfalse
                                                                unknown
                                                                https://static.xx.fbcdn.net/rsrc.php/v3io2S4/yV/l/en_GB/mkSNTHwG7mx.jsfalse
                                                                  unknown
                                                                  https://ww2.ceepur.org/Scripts/lib/KendoUI/styles/kendo.bootstrap.mobile.min.cssfalse
                                                                    unknown
                                                                    https://static.xx.fbcdn.net/rsrc.php/v3ij9m4/yG/l/en_GB/8HvRXKI8vmj.jsfalse
                                                                      unknown
                                                                      https://static.xx.fbcdn.net/rsrc.php/v3/yF/r/sIUfioK8p73.jsfalse
                                                                        unknown
                                                                        https://ww2.ceepur.org/img/iconsSo/twitter-2-32.pngfalse
                                                                          unknown
                                                                          https://static.xx.fbcdn.net/rsrc.php/v3isGz4/yA/l/en_GB/K_dPDLjwRPX.jsfalse
                                                                            unknown
                                                                            https://ere-auth.ceepur.org/login?state=hKFo2SBoVkdEc0NQYmNpLUVNejdGUFlOYlM3X284bVN2Mk5rVqFupWxvZ2luo3RpZNkgeGpBTkNZbVFmb0c0ODVScEpkbGpHUXRPS3ZmNGs3a3GjY2lk2SB3TW42bFdFU3M4UVRtSTVhbWRNdGZrc0JXdUozd3dFZg&client=wMn6lWESs8QTmI5amdMtfksBWuJ3wwEf&protocol=oauth2&prompt=login&audience=https%3A%2F%2Fere.ceepur.org%2Fapi%2Fv1%2F&redirect_uri=https%3A%2F%2Fere.ceepur.org&scope=openid%20profile%20email&response_type=code&response_mode=query&nonce=ZVFXOGxDbU90NlBVZ0JtZWdrdl9qQmhfQzByLnJ2Z3NGYmpofi1Bd0pBdA%3D%3D&code_challenge=4rXr8qv2SpzHqJsSGmTb88qWa0zy01URRcgdBK7h5mQ&code_challenge_method=S256&auth0Client=eyJuYW1lIjoiYXV0aDAtcmVhY3QiLCJ2ZXJzaW9uIjoiMS4xMi4xIn0%3Dfalse
                                                                              unknown
                                                                              https://cdn.auth0.com/js/auth0/9.18/auth0.min.jsfalse
                                                                                unknown
                                                                                https://scontent-msp1-1.xx.fbcdn.net/m1/v/t6/An_KOWvmE8xXhWbKcEDamiAQ14ZKS7T_w5aOTf-M8Krv4ls-f63eecRjpMEIRfwoMQw0XjeM4Q2PKoqtUSQc0_q66s2ahAGa0OTb.kf?ccb=10-5&oh=00_AYCnk1FDr5wQxu4mE5gme0oFiXDToBWMSr_gmGpmuAh1MQ&oe=67292900&_nc_sid=7da55afalse
                                                                                  unknown
                                                                                  https://individuo.cee.pr.gov/Public/Default.aspxfalse
                                                                                    unknown
                                                                                    https://individuo.cee.pr.gov/Telerik.Web.UI.WebResource.axd?d=75U6p7IQWvl8KEPhCpX8ocrVpzs8ENm5lPievMHv8leM_E_vYFjYlBbkS9eRZxWDZ32pA3nZ_4ScYdAp-JtzZ33zymUn8QB7f-bOui7jZuylFm32SndBTPXn4xnYBRPI2O5RqZjl4VzN10cUaQbUbQ2&t=638562417717740368&compress=1&_TSM_CombinedScripts_=%3b%3b%7c638424669520000000%3a15e24242%3a87a3acd4%3abe45cf31%3bTelerik.Web.UI%2c+Version%3d2023.1.323.45%2c+Culture%3dneutral%2c+PublicKeyToken%3d121fae78165ba3d4%3aes-PR%3a7d83c500-cd89-4120-abd9-f540845b969f%3aed2942d4%3a92753c09%3a91f742eb%3afe53831e%3abc8339f7%3aaac1aeb7%3ac73cf106false
                                                                                      unknown
                                                                                      https://www.facebook.com/data/manifest/false
                                                                                        unknown
                                                                                        https://www.facebook.com/ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20001.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7422419871528994573&__req=1&__rev=1017095638&__s=3fvdko%3A38gyyz%3A05iru4&__spin_b=trunk&__spin_r=1017095638&__spin_t=1728166796&__user=0&dpr=1&jazoest=21010&lsd=AVrlKzCkxME&ph=C3false
                                                                                          unknown
                                                                                          https://ww2.ceepur.org/img/imagen_carrusel_plebiscito_2024.pngfalse
                                                                                            unknown
                                                                                            https://individuo.cee.pr.gov/WebResource.axd?d=v2vuJ3Svns_tNmmZZY6jbI-xVp_z0lIqWZaM2Y8A-e0LhOgjlQUMWFoiafsqvzupFgNSx1coV6Wb63yjiLLuhrX7taf5lmGIV07mebdvKm01&t=638562417717896622false
                                                                                              unknown
                                                                                              https://individuo.cee.pr.gov/App_Style/Images/RequiredField.pngfalse
                                                                                                unknown
                                                                                                https://scontent-msp1-1.xx.fbcdn.net/m1/v/t6/An-ltDiBj6BlExJAIyJiOGWs0CtdQwF9K9SyRSRhTIMgJd0MMzaw7ju3gnTsliPfba99uYjQem5sn3JzgpEnBVKOKfyfbcp-sMBJ.kf?ccb=10-5&oh=00_AYBcSPam90GCisoItGsBT4AUXhG7x0MYiuMC2YST9Btamw&oe=67294617&_nc_sid=7da55afalse
                                                                                                  unknown
                                                                                                  https://static.xx.fbcdn.net/rsrc.php/v3idBq4/yk/l/en_GB/UD1PwnXkH_D.jsfalse
                                                                                                    unknown
                                                                                                    https://ww2.ceepur.org/img/cee_ico.icofalse
                                                                                                      unknown
                                                                                                      https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-6/411651829_753583086810253_938117935701304243_n.png?stp=c280.0.720.720a_dst-jpg_s160x160&_nc_cat=105&ccb=1-7&_nc_sid=30a509&_nc_ohc=pDmCt2JbkjkQ7kNvgFHGbPS&_nc_ht=scontent-msp1-1.xx&_nc_gid=Amqag0STif51CDs1pSrLx9P&oh=00_AYAUDSQCAAXr1tr99W4sML5ObpwQ06g3lqHzB-7mXyEQKQ&oe=670783DAfalse
                                                                                                        unknown
                                                                                                        https://ere-auth.ceepur.org/usernamepassword/challengefalse
                                                                                                          unknown
                                                                                                          https://ww2.ceepur.org/Scripts/lib/KendoUI/styles/kendo.common.min.cssfalse
                                                                                                            unknown
                                                                                                            https://ww2.ceepur.org/false
                                                                                                              unknown
                                                                                                              https://ww2.ceepur.org/Scripts/lib/KendoUI/styles/kendo.bootstrap.min.cssfalse
                                                                                                                unknown
                                                                                                                https://static.xx.fbcdn.net/rsrc.php/v3i19e4/yx/l/en_GB/DLKAL5fUAnr.jsfalse
                                                                                                                  unknown
                                                                                                                  https://ww2.ceepur.org/Scripts/lib/bootstrap/dist/css/bootstrap.min.cssfalse
                                                                                                                    unknown
                                                                                                                    https://static.xx.fbcdn.net/rsrc.php/v3/y0/r/eFZD1KABzRA.pngfalse
                                                                                                                      unknown
                                                                                                                      https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-6/279081959_363289459172953_688734340766077298_n.png?stp=dst-jpg_s160x160&_nc_cat=105&ccb=1-7&_nc_sid=e09983&_nc_ohc=VLH3n2TSRHIQ7kNvgFCYkFm&_nc_ht=scontent-msp1-1.xx&_nc_gid=Amqag0STif51CDs1pSrLx9P&oh=00_AYAQnbJGwFKg_3p_2YUYnUaNHQJjKaVginyFFE249hOg6g&oe=67078A06false
                                                                                                                        unknown
                                                                                                                        https://scontent-msp1-1.xx.fbcdn.net/m1/v/t6/An8CYKC8XqtM-fkmXlVHrp9oVgPgDVVlGZu_Cy7Q_5xW9yYY3lOzMNVDCq9D1ThbbsbnpjfFmGnfIPhKX6oePvUMOYOvShQauKw.kf?ccb=10-5&oh=00_AYD0a4zlIvkq1cmXwRR7o4i-l3bM-q6wqAPTEPxGf6b0cA&oe=67292D4B&_nc_sid=7da55afalse
                                                                                                                          unknown
                                                                                                                          https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-6/461926254_938102075025019_6442080061193186785_n.png?stp=dst-png_s960x960&_nc_cat=104&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=7vGtNAPF5HAQ7kNvgGA2FOm&_nc_ht=scontent-msp1-1.xx&_nc_gid=ArgKKSkX6xrTFMYrYOSzeS-&oh=00_AYCb4gQQ1PsTUJrqH1htr77evVglH45nwM-Wkf0wZ_4kTg&oe=6707A1DEfalse
                                                                                                                            unknown
                                                                                                                            https://static.xx.fbcdn.net/rsrc.php/v3/y0/r/PwQl1-GQxBK.jsfalse
                                                                                                                              unknown
                                                                                                                              https://ere-auth.ceepur.org/authorize?audience=https%3A%2F%2Fere.ceepur.org%2Fapi%2Fv1%2F&client_id=wMn6lWESs8QTmI5amdMtfksBWuJ3wwEf&redirect_uri=https%3A%2F%2Fere.ceepur.org&prompt=login&scope=openid%20profile%20email&response_type=code&response_mode=query&state=djVlfkIzMnljUS1kWTVXaGY3WWVMVEZmcERtWW44SX5BcFdRVnFUbk5vUA%3D%3D&nonce=ZVFXOGxDbU90NlBVZ0JtZWdrdl9qQmhfQzByLnJ2Z3NGYmpofi1Bd0pBdA%3D%3D&code_challenge=4rXr8qv2SpzHqJsSGmTb88qWa0zy01URRcgdBK7h5mQ&code_challenge_method=S256&auth0Client=eyJuYW1lIjoiYXV0aDAtcmVhY3QiLCJ2ZXJzaW9uIjoiMS4xMi4xIn0%3Dfalse
                                                                                                                                unknown
                                                                                                                                https://scontent-msp1-1.xx.fbcdn.net/m1/v/t6/An8KSKhioMIUVSZ4NYh8JnAchGmGQVDA71Hulkn5JQZsO-ejSYcV2dWPMQo-ZhSa71MfFqgrDHlCASWFxgbtV3pYQqVdSus0zicQO6_n.kf?ccb=10-5&oh=00_AYCSKBp-MZbewt3piAyDVT3ADR64h8afW-3zFvfKrrPOSw&oe=672928E6&_nc_sid=7da55afalse
                                                                                                                                  unknown
                                                                                                                                  https://static.xx.fbcdn.net/rsrc.php/v3iBAG4/yw/l/en_GB/fbI1vKnc9QM.jsfalse
                                                                                                                                    unknown
                                                                                                                                    https://static.xx.fbcdn.net/rsrc.php/v3/yD/r/3fk062-fuZg.jsfalse
                                                                                                                                      unknown
                                                                                                                                      https://individuo.cee.pr.gov/App_Style/Images/msg_warning.pngfalse
                                                                                                                                        unknown
                                                                                                                                        https://static.xx.fbcdn.net/rsrc.php/v3/yd/r/_at8rCNG77_.jsfalse
                                                                                                                                          unknown
                                                                                                                                          https://individuo.cee.pr.gov/App_Style/Images/logo_comision_2023.pngfalse
                                                                                                                                            unknown
                                                                                                                                            https://static.xx.fbcdn.net/rsrc.php/v3isvx4/ya/l/en_GB/KoptwSPOvg5cFM497l2EmPdNTQDzvldaWYT7n1sgH1lvgzWUsT3tt8dwbNi_gkVbIeDYvatkvPhoOj4HpWSpmeH0LA6iNwcmDR0CAMTEtK_gX60HD9f1e4NOJ05J9hlFW4JdBHmXqH9QsJUxews8Qjb9PD_JiGR1Rg9YzAh15ylU6MiaUNNplwE91K61Rdzuzi16ygUxs8hLIFx3Mau-LZbAjemuBYSMYpkKhgxhV_-BvmtDG8E1hHt3E_efmUB-Ds7exDJQp55HfXW__mMzi95_wmB-512pEQn4HVER6bYupQ0yi8wH.jsfalse
                                                                                                                                              unknown
                                                                                                                                              https://scontent-msp1-1.xx.fbcdn.net/v/t1.6435-9/108091653_134303111649701_4273809385750287934_n.jpg?stp=c0.120.1076.1076a_dst-jpg_s160x160&_nc_cat=110&ccb=1-7&_nc_sid=8a6525&_nc_ohc=6UXbgWjvxmkQ7kNvgEIceBQ&_nc_ht=scontent-msp1-1.xx&_nc_gid=Amqag0STif51CDs1pSrLx9P&oh=00_AYDIxm30Eha6FNxGxUyFb3Z_jbXDxbAE9iR1EgSByJ74nw&oe=67293876false
                                                                                                                                                unknown
                                                                                                                                                https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-1/412470348_753676960134199_2696109186036078137_n.jpg?stp=cp0_dst-jpg_s40x40&_nc_cat=104&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=hmGtILtV-s8Q7kNvgE80Rzj&_nc_ht=scontent-msp1-1.xx&_nc_gid=ArgKKSkX6xrTFMYrYOSzeS-&oh=00_AYC402YB1IUEzdfRzXz56qeVfDbTOXHJtVOL9ywnfQc9FA&oe=67079C13false
                                                                                                                                                  unknown
                                                                                                                                                  https://individuo.cee.pr.gov/App_Style/Images/loading.giffalse
                                                                                                                                                    unknown
                                                                                                                                                    https://static.xx.fbcdn.net/rsrc.php/v3/yT/r/Dc7-7AgwkwS.pngfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://www.facebook.com/ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20001.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7422419871528994573&__req=7&__rev=1017095638&__s=3fvdko%3A38gyyz%3A05iru4&__spin_b=trunk&__spin_r=1017095638&__spin_t=1728166796&__user=0&dpr=1&jazoest=21010&lsd=AVrlKzCkxME&ph=C3false
                                                                                                                                                        unknown
                                                                                                                                                        https://ww2.ceepur.org/img/calendar-icon.pngfalse
                                                                                                                                                          unknown
                                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                          https://stats.g.doubleclick.net/g/collectchromecache_534.2.dr, chromecache_582.2.drfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://tailwindcss.comchromecache_535.2.drfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://messenger.com/chromecache_541.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://static.xx.fbcdn.net/rsrc.php/v3ij9m4/yo/l/en_GB/lyogBKTsQ7O.jschromecache_541.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://www.ceepur.org/primarias2024/docs/Centros%20Final%20Primarias%202024_Rev%2031%20mayo_630p_Gechromecache_351.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://github.com/foliojs/pdfkit/blob/master/lib/security.jschromecache_539.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://ampcid.google.com/v1/publisher:getClientIdchromecache_402.2.drfalse
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabledchromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drfalse
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespacechromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drfalse
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.internalfb.com/intern/invariant/chromecache_575.2.dr, chromecache_386.2.drfalse
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://www.opensource.org/licenses/mit-license.phpchromecache_284.2.dr, chromecache_392.2.dr, chromecache_368.2.dr, chromecache_513.2.drfalse
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://github.com/twbs/bootstrap/graphs/contributors)chromecache_474.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonchromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://youradchoices.ca/chromecache_296.2.drfalse
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        http://getbootstrap.com)chromecache_399.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=687787chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drfalse
                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://github.com/jamesbrobbchromecache_539.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://stats.g.doubleclick.net/j/collectchromecache_402.2.drfalse
                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://bugs.chromium.org/p/chromium/issues/detail?id=470258chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drfalse
                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://html.spec.whatwg.org/#nonce-attributeschromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://jsperf.com/getall-vs-sizzle/2chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drfalse
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://ere.ceepur.orgchromecache_539.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://jquery.com/chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drfalse
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                http://willow-systems.comchromecache_368.2.dr, chromecache_513.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://lexical.dev/docs/error?chromecache_401.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://fburl.com/wiki/xrzohrqbchromecache_532.2.dr, chromecache_556.2.drfalse
                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://static.xx.fbcdn.net/rsrc.php/v3/yw/r/u5OMVLVnVwH.jschromecache_541.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_474.2.dr, chromecache_399.2.dr, chromecache_390.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://bugs.jquery.com/ticket/4833chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://sizzlejs.com/chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drfalse
                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          http://www.telerik.com/kendo-ui)chromecache_494.2.dr, chromecache_383.2.dr, chromecache_546.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://optout.aboutads.info/chromecache_296.2.drfalse
                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://bugs.jquery.com/ticket/12359chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drfalse
                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://www.ceepur.org/melecio/index.htmlchromecache_351.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              http://www.gimp.org/xmp/chromecache_331.2.dr, chromecache_525.2.drfalse
                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://developers.google.com/web/fundamentals/engage-and-retain/web-app-manifest/chromecache_551.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://rumkin.com)chromecache_368.2.dr, chromecache_513.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://github.com/jquery/jquery/pull/557)chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://opensource.org/licenses/mit-licensechromecache_539.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://bugs.chromium.org/p/chromium/issues/detail?id=378607chromecache_303.2.dr, chromecache_334.2.dr, chromecache_403.2.dr, chromecache_526.2.drfalse
                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://oig.pr.gov/chromecache_351.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://twitter.com/ceedepuertoricochromecache_351.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://github.com/chrisgedrimchromecache_539.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            http://fontawesome.iohttp://fontawesome.io/license/Webfontchromecache_290.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                              18.66.102.53
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                              18.66.102.11
                                                                                                                                                                                                              static-cdn.hotjar.comUnited States
                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                              13.32.27.54
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              7018ATT-INTERNET4USfalse
                                                                                                                                                                                                              172.190.169.231
                                                                                                                                                                                                              individuo.cee.pr.govUnited States
                                                                                                                                                                                                              7018ATT-INTERNET4USfalse
                                                                                                                                                                                                              157.240.0.6
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                                                              13.33.223.41
                                                                                                                                                                                                              dp0wn1kjwhg75.cloudfront.netUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              157.240.26.27
                                                                                                                                                                                                              scontent-msp1-1.xx.fbcdn.netUnited States
                                                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                                                              104.19.167.24
                                                                                                                                                                                                              cee-prod-cd-om64fbi27pjjnsxd.edge.tenants.us.auth0.comUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              142.250.184.196
                                                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              13.32.27.21
                                                                                                                                                                                                              script.hotjar.comUnited States
                                                                                                                                                                                                              7018ATT-INTERNET4USfalse
                                                                                                                                                                                                              216.58.212.132
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              157.240.0.35
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                                                              157.240.251.9
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                                                              239.255.255.250
                                                                                                                                                                                                              unknownReserved
                                                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                                                              157.240.253.1
                                                                                                                                                                                                              scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                                                              20.49.104.0
                                                                                                                                                                                                              ww2.ceepur.orgUnited States
                                                                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                              157.240.251.35
                                                                                                                                                                                                              star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                                                              IP
                                                                                                                                                                                                              192.168.2.9
                                                                                                                                                                                                              192.168.2.5
                                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                              Analysis ID:1526485
                                                                                                                                                                                                              Start date and time:2024-10-06 00:17:56 +02:00
                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                              Overall analysis duration:0h 5m 23s
                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                              Cookbook file name:browseurl.jbs
                                                                                                                                                                                                              Sample URL:http://consulta.ceepur.org/
                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                              Number of analysed new started processes analysed:10
                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                              Detection:CLEAN
                                                                                                                                                                                                              Classification:clean3.win@31/476@66/19
                                                                                                                                                                                                              EGA Information:Failed
                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                                                              • Browse: http://www.ceepur.org/
                                                                                                                                                                                                              • Browse: https://ere.ceepur.org/
                                                                                                                                                                                                              • Browse: https://ww2.ceepur.org/
                                                                                                                                                                                                              • Browse: https://www.ceepur.org/directorio.htm
                                                                                                                                                                                                              • Browse: https://individuo.cee.pr.gov/Public/Default.aspx
                                                                                                                                                                                                              • Browse: https://consulta.ceepur.org/
                                                                                                                                                                                                              • Browse: https://www.ceepur.org/#maincontent
                                                                                                                                                                                                              • Browse: https://www.facebook.com/CEEPuertoRico/
                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.186.163, 142.250.185.238, 74.125.133.84, 34.104.35.123, 137.135.91.176, 216.58.206.42, 142.250.185.234, 142.250.186.170, 142.250.181.234, 172.217.16.138, 142.250.185.138, 172.217.23.106, 142.250.185.202, 216.58.212.170, 142.250.184.202, 142.250.184.234, 142.250.185.106, 142.250.185.74, 142.250.185.170, 142.250.186.74, 216.58.206.74, 142.250.186.138, 4.175.87.197, 13.85.23.206, 192.229.221.95, 142.250.185.67, 142.250.186.46, 142.250.184.238, 172.217.16.200, 142.250.181.232, 20.3.187.198, 20.49.104.4, 52.239.170.36, 20.119.136.9, 172.217.18.10, 142.250.186.42, 142.250.186.106, 172.217.18.3, 216.58.212.138, 131.107.255.255
                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): webcee.trafficmanager.net, slscr.update.microsoft.com, consultaelector.trafficmanager.net, clientservices.googleapis.com, dns.msftncsi.com, ceeereweb.blob.core.windows.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, waws-prod-blu-189-rath.eastus.cloudapp.azure.com, update.googleapis.com, glb.sls.prod.dcat.dsp.trafficmanager.net, www.google-analytics.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, blob.blz22prdstr08a.store.core.windows.net, otelrules.azureedge.net, ajax.googleapis.com, fonts.gstatic.com, fe3cr.delivery.mp.microsoft.com, waws-prod-blu-045.eastus.cloudapp.azure.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, waws-prod-bn1-189-8656.eastus2.cloudapp.azure.com, clients.l.google.com
                                                                                                                                                                                                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                              • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                              • VT rate limit hit for: http://consulta.ceepur.org/
                                                                                                                                                                                                              No simulations
                                                                                                                                                                                                              InputOutput
                                                                                                                                                                                                              URL: https://consulta.ceepur.org/ Model: jbxai
                                                                                                                                                                                                              {
                                                                                                                                                                                                              "brand":["unknown"],
                                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                                              "prominent_button_name":"unknown",
                                                                                                                                                                                                              "text_input_field_labels":["unknown"],
                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                              URL: https://www.ceepur.org/ Model: jbxai
                                                                                                                                                                                                              {
                                                                                                                                                                                                              "brand":["unknown"],
                                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                                              "prominent_button_name":"unknown",
                                                                                                                                                                                                              "text_input_field_labels":["unknown"],
                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                              URL: https://ere.ceepur.org/ Model: jbxai
                                                                                                                                                                                                              {
                                                                                                                                                                                                              "brand":["unknown"],
                                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                                              "prominent_button_name":"unknown",
                                                                                                                                                                                                              "text_input_field_labels":["unknown"],
                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                              URL: https://ere-auth.ceepur.org/login?state=hKFo2SBoVkdEc0NQYmNpLUVNejdGUFlOYlM3X284bVN2Mk5rVqFupWxvZ2luo3RpZNkgeGpBTkNZbVFmb0c0ODVScEpkbGpHUXRPS3ZmNGs3a3GjY2lk2SB3TW42bFdFU3M4UVRtSTVhbWRNdGZrc0JXdUozd3dFZg&client=wMn6lWESs8QTmI5amdMtfksBWuJ3wwEf&protocol=oau Model: jbxai
                                                                                                                                                                                                              {
                                                                                                                                                                                                              "brand":["unknown"],
                                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                                              "prominent_button_name":"unknown",
                                                                                                                                                                                                              "text_input_field_labels":["unknown"],
                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                              URL: https://www.ceepur.org/directorio.htm Model: jbxai
                                                                                                                                                                                                              {
                                                                                                                                                                                                              "brand":["unknown"],
                                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                                              "prominent_button_name":"unknown",
                                                                                                                                                                                                              "text_input_field_labels":["unknown"],
                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                              URL: https://individuo.cee.pr.gov/Public/Default.aspx Model: jbxai
                                                                                                                                                                                                              {
                                                                                                                                                                                                              "brand":["unknown"],
                                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                                              "prominent_button_name":"unknown",
                                                                                                                                                                                                              "text_input_field_labels":["unknown"],
                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                              URL: https://www.facebook.com/CEEPuertoRico/ Model: jbxai
                                                                                                                                                                                                              {
                                                                                                                                                                                                              "brand":["unknown"],
                                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                                              "prominent_button_name":"unknown",
                                                                                                                                                                                                              "text_input_field_labels":["unknown"],
                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                              URL: https://www.facebook.com/CEEPuertoRico/ Model: jbxai
                                                                                                                                                                                                              {
                                                                                                                                                                                                              "brand":["unknown"],
                                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                                              "prominent_button_name":"unknown",
                                                                                                                                                                                                              "text_input_field_labels":["unknown"],
                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Oct 5 21:18:54 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2673
                                                                                                                                                                                                              Entropy (8bit):3.967664941621287
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:8/dijTQ8HBidAKZdA1P4ehwiZUklqeh2y+3:8wjs6OBy
                                                                                                                                                                                                              MD5:71B99C9730FFB283DC83557B88AD5624
                                                                                                                                                                                                              SHA1:573D3F0DBE0E456E621D73F5B92F483989F78E77
                                                                                                                                                                                                              SHA-256:7ED175BA8D92A7B2D2171BD6ED6F50294DF044BAE0B25E393EF8232C67C87D9E
                                                                                                                                                                                                              SHA-512:1027736DF7D0541D8BFDCEF23C9F4632AF7F7FED9204F113B1F67FF44E42D104CA5B2510FF6365D0E47E68A9CBAE7D3ED93C78FE3C2DB60F02A5EC55DCBCE5BF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,......T.t.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IEYW.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VEYW.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VEYW.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VEYW..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VEY\............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............B0<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Oct 5 21:18:54 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2675
                                                                                                                                                                                                              Entropy (8bit):3.984049485714407
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:8XBdijTQ8HBidAKZdA1+4eh/iZUkAQkqehxy+2:8+js7F9QEy
                                                                                                                                                                                                              MD5:35D702A7DED584B512DA16A55127E27C
                                                                                                                                                                                                              SHA1:2E15F331B90D9EF621946C0AD1A74A2886777832
                                                                                                                                                                                                              SHA-256:85F5E21DE8915FC7A3D9A92DD72D2401C74019EA043AB4F8C5BCAB6F6116E79E
                                                                                                                                                                                                              SHA-512:B7BAD36D4B2AC9E63F096E09EC9BE26AA4F4E26E22818AC521C418BF7D5B769049BB61D8B4B00AF13BC9321B84C0376400CE5021619B13E7F8B2B35916339A11
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,......I.t.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IEYW.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VEYW.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VEYW.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VEYW..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VEY\............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............B0<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:56:51 2023, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2689
                                                                                                                                                                                                              Entropy (8bit):3.99428902634238
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:8ydijTQVHBidAKZdA1404eh7sFiZUkmgqeh7sny+BX:8Tjs9Indy
                                                                                                                                                                                                              MD5:BD02E9D0DE2196D08A4CB0A4A3899B06
                                                                                                                                                                                                              SHA1:771CC5472C4FC2732736DA5D28A74F9A4C9ABFE8
                                                                                                                                                                                                              SHA-256:242918F5268D4692D7B2914D0B6407505154613589479425C25D7F8A480AB18B
                                                                                                                                                                                                              SHA-512:A7ACF844C7AAC99C4CE5A9E632E47EE58BE1BB79519B779EDD0AC64022975D995863DF25EF2A6315E0FEF41BBC120F8E7825779DA22C151C608555000FC8D5E2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....<}.i.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IEYW.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VEYW.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VEYW.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VEYW..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VEW.F...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............B0<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Oct 5 21:18:54 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                                                              Entropy (8bit):3.981169460692455
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:8AdijTQ8HBidAKZdA1p4ehDiZUkwqehFy+R:8djsM5vy
                                                                                                                                                                                                              MD5:348BC12516788D3E6B7D56C91B4E9B0C
                                                                                                                                                                                                              SHA1:79A828B821416AF0BC5CDF617BCEE1D59DF02E91
                                                                                                                                                                                                              SHA-256:2BFAA0AE9141F963A108EFB6FDB8CA0C4CE35D766AF7A581660EEF50BEC9578B
                                                                                                                                                                                                              SHA-512:DEC079ED63D8F174322552342F68DC6146B81663DE88E58E021B7C2EF7E109258A2569B3E8C9F82FEBC7FA1F0CDE394898177FB1DA82A73BC1394A322D89561D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....z.C.t.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IEYW.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VEYW.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VEYW.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VEYW..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VEY\............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............B0<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Oct 5 21:18:54 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                                                              Entropy (8bit):3.9690187344540977
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:84dijTQ8HBidAKZdA1X4ehBiZUk1W1qehTy+C:8VjsCb9zy
                                                                                                                                                                                                              MD5:F188053BAB804D1EFDF426AD045A4A7D
                                                                                                                                                                                                              SHA1:0FB194B0B43616A6D0667FC82EA6285AC16212FC
                                                                                                                                                                                                              SHA-256:439D7DE33FD5A420204E411C4FD7377F361EDB3A86B8910CF60B2DB9657A0E0E
                                                                                                                                                                                                              SHA-512:E194B212E31744631011ECAA0F53017E754934F9A7E6BC5D841402344DB553D0A73DB85475AD8624839A613792DECC8EB3078E9D9FD011DAE910ADC5CDD97B98
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....D.O.t.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IEYW.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VEYW.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VEYW.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VEYW..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VEY\............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............B0<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Oct 5 21:18:54 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2679
                                                                                                                                                                                                              Entropy (8bit):3.9804028450956914
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:8FdijTQ8HBidAKZdA1duTc4ehOuTbbiZUk5OjqehOuTbdy+yT+:8ajsnTcJTbxWOvTbdy7T
                                                                                                                                                                                                              MD5:EC4F910ED570D879125FC49A4CC7F8EE
                                                                                                                                                                                                              SHA1:D7EF817F03DF629C735B990BEA2F77CCAF81DDD3
                                                                                                                                                                                                              SHA-256:B9780B5B2AA98E284D3E97FC67A6C7737CC681ECC804AF71F5EFDF9F7A25885F
                                                                                                                                                                                                              SHA-512:42F9FF4A7F19D28C0F9630A00F312E0E65C6BF26DE2D62ECEF6AEDAF8A01D511517DC71D24A9E60C82809854F052C8501052C6EE0728CFABC0BBC07DCD68E02C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,......9.t.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IEYW.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VEYW.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VEYW.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VEYW..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VEY\............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............B0<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 99 x 91, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8203
                                                                                                                                                                                                              Entropy (8bit):7.947817135373771
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:OSynCSr6zBZtLJK8Wm1EEVKkcfHnsWmzxaGbUvOaFwSO:xyjGhLJLmEVKVf3mzxue
                                                                                                                                                                                                              MD5:7358C029550C801D220DB1E2BDC0ABA5
                                                                                                                                                                                                              SHA1:8D38B4DDAAFB29683F46851633D1E7DE20A228D3
                                                                                                                                                                                                              SHA-256:8B08F617DA61C61875E32A0D367358A1751385219AA1372E2A4B01198354F3A0
                                                                                                                                                                                                              SHA-512:FE7C20499F1711F8562B633A370BA3E645F166AD5E11453C6A3B4025DEBC078B5F2F08EE6B0DB6B1D4E07E2F2120B420AD22B474F5B5A46B130ED54DEDDCC16E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...c...[.....g.;U....pHYs.................gAMA....|.Q.... cHRM..z%..............u0...`..:....o._.F....IDATx..]y\.U...3s.....*.....Z.R.i......7wq......-.ry.|.4...4..D.%..2.@TP....6s....^D......3.;..0g..=.z.3....A......?t.....sy..:.....W....}..n+....e.Df..iS.E...a...5.6....JFY$-#.....=V.^.....u:u.v.q..j6.(.j.,.-......gO.-[.....N\.n]...:.{(lFY....V.={.....G.QvTT..... .......JI..:b...>|.y..-VGDD|P.....-.E.5}5<..0nA....../.#...5[3m.Q%a..^.........u..O....0.P....q../.(.A.-....h..{.....7/.1fn.Ilpp...$..]O..k.I....}.F..y.........[o.....A..[./^..+..=m..G..'O...._.7.......T..4.$.6:.].v=......+..k .<....~w.u..S..)).....w[.l.z....9s.p...sJ..2.....V.\...aaak;....$..../....\.(..o...k..XI..L..s...a.-.`.].vBdd...h../..?...!B.....X....."dM;e.8q.l..@..!C..>...h.w..u...m...0`..%.2'..6m.;r.Hs".+...mI.........7..c....));Qf..?..../..&...<k.Q3K...S.F.]..u..={..:.:z?.W...}{..{.....^xa.....3.......3...!!!.v.0j..._..qp..)I.Uow.-...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (45939)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):128757
                                                                                                                                                                                                              Entropy (8bit):5.085444693427652
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:J5uEi/bA+TnJDpamoObnmodwbwnwmwowd6/yW8RNK+blic1rU6fJGnjkuC6hfME2:7blic1rU6fJGjQ6hkefClYX7M9
                                                                                                                                                                                                              MD5:0E131A03CFFA5FEE48E7C56C1F8CD0D0
                                                                                                                                                                                                              SHA1:66B95079768ECDF09D9EEC7906A505A1AA6343CB
                                                                                                                                                                                                              SHA-256:8A19D2EA132C8A21BD7BAAD59DC700F8F8DC6E34C0FE879F943D464303DBB4A6
                                                                                                                                                                                                              SHA-512:F8F26EEFA3D40DBC3B441F51002C7190FFAD08960A085DD8454B317CC22AB3CB75B5821CE7F06CA3C08202F308CDC21CEADA6DF603892C2086775FB9B2702537
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3i19e4/yx/l/en_GB/DLKAL5fUAnr.js
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("CometAdPreviewContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react")),j=h.useContext,k=i.createContext(!1);function a(a){var b=a.children;a=a.value;return i.jsx(k.Provider,{value:a,children:b})}a.displayName=a.name+" [from "+f.id+"]";function b(){return j(k)}g.CometAdPreviewContextProvider=a;g.useCometAdPreviewContext=b}),98);.__d("CometDensityAwarenessContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=!1;c=a.createContext(b);g["default"]=c}),98);.__d("EmojiStaticConfig",[],(function(a,b,c,d,e,f){a=Object.freeze({checksumBase:317426846,fileExt:".png",supportedSizes:{16:"DP16",18:"DP18",20:"DP20",24:"DP24",28:"DP28",30:"DP30",32:"DP32",56:"DP56",64:"DP64",72:"DP72",96:"DP96",112:"DP112",128:"DP128",256:"DP256"},types:{COMPOSITE:"c",EMOJI_3:"t",FBEMOJI:"f",FB_EMOJI_EXTENDED:"e",MESSENGER:"z",UNICODE:"u"},sizeMap:{dp16:16,dp18:18,dp20:20,dp24:24,dp28:28,dp30:30,dp32:32,dp36:36,dp56:56,dp64:64,dp72:72,dp96:96,
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65299), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):894504
                                                                                                                                                                                                              Entropy (8bit):5.34709854983341
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24576:d9Dfei7+i0MBJMHjcc/hkCgEWc/WeQoga:d9Dfei7+i0MBJMHjcc/hkCgEWc/WeQoj
                                                                                                                                                                                                              MD5:F83E1B969B34B29FA88C97D67129FBE1
                                                                                                                                                                                                              SHA1:CE2A0119FD5CD06ACA1713E64F365D4ED15F9DEC
                                                                                                                                                                                                              SHA-256:E4D6968BC8FAB0F7B49B3D56AB03A5C3CBCA484AD6070992706758E0F8FE9CFB
                                                                                                                                                                                                              SHA-512:FF6F5B2B0DFC2F1B8312BEDB35537C4DA1239A17F193D6F6EE3E141FF527267FE6ECCFEE5BBE53584563F851DD891F3F135A9B96E97972783713241DC015FA51
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:/* START MicrosoftAjax.js */..//----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjax.js..Function.__typeName="Function";Function.__class=true;Function.createCallback=function(b,a){return function(){var e=arguments.length;if(e>0){var d=[];for(var c=0;c<e;c++)d[c]=arguments[c];d[e]=a;return b.apply(this,d)}return b.call(this,a)}};Function.createDelegate=function(a,b){return function(){return b.apply(a,arguments)}};Function.emptyFunction=Function.emptyMethod=function(){};Function.validateParameters=function(c,b,a){return Function._validateParams(c,b,a)};Function._validateParams=function(g,e,c){var a,d=e.length;c=c||typeof c==="undefined";a=Function._validateParameterCount(g,e,c);if(a){a.popStackFrame();return a}for(var b=0,i=g.length;b<i;b++){var f=e[Math.min(b,d-1)],h=f.name;if(f.parameterArray)h+="["+(b-d+1)+"]";else if(!c&&b>=d)break;a=Func
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 189 x 198, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):8365
                                                                                                                                                                                                              Entropy (8bit):7.879083535871672
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:bDVRALdxx1RrcbOR3EP4U293nWDfklPkRxfT/6RGN:PVRAZDPrcbOaAUDDiPhRGN
                                                                                                                                                                                                              MD5:9530FEF4AA50574E21E617CFC11ACB6D
                                                                                                                                                                                                              SHA1:4DB74504AA2C855D7902E1F06A395E99CF7E4A62
                                                                                                                                                                                                              SHA-256:761ADAA130437956BFDB86D294D5BD17361F79672F0C07E4416D7C79363268CA
                                                                                                                                                                                                              SHA-512:B476E9F10946521F30099670BB8014A650794175217BDFA8734770021A07248EA6AE559808D89E871CBE7D3F498626236130BE75CF25CC97933A2EA5A1589FA4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yM/r/HGYs7bf_Ukr.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...............q.....PLTEGpL..............................................................................................................................................................................................................................................................................................................................................................................;;;.............................................................|..x....................w..x................#s..w......................+3B....w.....v.................w..v..w............................................................................................w.....w...................$$$....w..v..w........w.................w..w..v..y..w..w..v.....w..x.....w..................z.....tRNS............>........f.8P.......$.ZH.......v;.......d.pB.....3.S6.*.~.j{\^',..".F.....x..J.. L@.N0.o+.~.Xar..K.....Y....D.....6...V.3..l...@......Ff._.......ty/...v@.!.Q.....l.p..........&..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2759
                                                                                                                                                                                                              Entropy (8bit):4.673757825940197
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:VRdfcxUC+hNphNxvhOjgn6TvFeLywl02eM4AMJbIl:Vrfcx/+NPNxJUFeLywHeXJkl
                                                                                                                                                                                                              MD5:7F9EA071A869CF8BF477925CD1F6E637
                                                                                                                                                                                                              SHA1:92111D665DA5295022283B4F4F92159B9C37BF78
                                                                                                                                                                                                              SHA-256:1A8A23C42E7D8181C6EF7958B1499B1186B206940D322DAF3792C9973C8FC146
                                                                                                                                                                                                              SHA-512:23C94073A7DA8FF5C725AEA67577692A2FC650DC59A9EA1552758A1F29DD4BC7F056F04AC23E6ED5E1DDD4E40F4AC8CF022BA5CF197560325DC4BE166FDE3370
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.//Check if the string has enough length...function IsEnoughLength(str, length)..{.. if ((str == null) || isNaN(length)).. {.. return false;.. }.. else if (str.length < length).. {.. return false;.. }.. else.. {.. return true;.. }..}....//Check if the string has mixed case...function HasMixedCase(password)..{.. if (password.match(/([a-z].*[A-Z])|([A-Z].*[a-z])/)).. {.. $('.popover .rule2 .result2').html('&#x2713;');.. return true;.. }.. else.. {.. $('.popover .rule2 .result2').html('&#x2717;');.. return false;.. }..}....//Check if the string has numbers...function HasNumeral(password)..{.. if (password.match(/[0-9]/)).. {.. return true;.. }.. else.. {.. return false;.. }....}....//Check if the string has special characters...function HasSpecialChars(password)..{.. var passwordSpecialCharacters = '.[';.. var specialCharacters = $('#hdnPasswordSpecialChara
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):449
                                                                                                                                                                                                              Entropy (8bit):5.241004473252711
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:6v/lhPEebYMZnpb1CV3wJXNMso+u6IsHLXQ1ALQ4o11e4oHtHxF/lljp:6v/7MebznpSAJXNtssrXQ1Kke3/l7
                                                                                                                                                                                                              MD5:0C3DD7D811D03BD31B6A980A2B4E9D23
                                                                                                                                                                                                              SHA1:59DDC6BC3EE1EA0BFAC535C31E10737CD9346392
                                                                                                                                                                                                              SHA-256:56C5E0EDE6CFB29F13460D959D86532F6AB6A61862F5E207856840F24B7C376B
                                                                                                                                                                                                              SHA-512:DA97E9D804761F78F6E5CF5338FC5D7EC58226E89B61B24E1080BCA3156E006DC7C217EE2827D23B95987F3F9FA9103C40BB6A101C350F1F3359583C239A4083
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yT/r/Dc7-7AgwkwS.png
                                                                                                                                                                                                              Preview:.PNG........IHDR..............W.?....PLTE..............................................................................................................................................................L....3tRNS.........../..M..Ba.....9..........k.....n.%......i>.....IDATx.]....0.@.........^......cr...f.....m2..c.$...6..;..E...~.........$Ca....).9:8.. ..G%!.e.+Sc7....EC..WiC........+.$. ..iH._..d.Ex.?.u...}[...).^..}.|...p.[_....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11883)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):13063
                                                                                                                                                                                                              Entropy (8bit):5.404341702806485
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:dbnMC5tmjHCR/UeHjXWb2pTOnBwatCp0NeCW1WMMTMm53NIZ:dbnMhjURHjXo20wwCd8MMYm53NIZ
                                                                                                                                                                                                              MD5:F902B5464163AAAF02B8DBB56505C0DD
                                                                                                                                                                                                              SHA1:CACF824AEC462FB86ACB19D8F7B8F0247DACC8F5
                                                                                                                                                                                                              SHA-256:0A46D00709C76034DD872372F601A162B76C2800BA90EDE0DAA3E1E58405E29B
                                                                                                                                                                                                              SHA-512:CCBABB90DFBD8694ED6ACE4D0A52A345AFD774DAB1573D78122C627BA37A65FCBCC295DD37D72A601D9413C8659C6172ABCB5D46839030EE250970C0B7952336
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.hotjar.com/c/hotjar-455101.js?sv=5
                                                                                                                                                                                                              Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":455101,"rec_value":1.0,"state_change_listen_mode":"automatic","record":false,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":false,"anonymize_digits":false,"anonymize_emails":false,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":null,"suppress_location":false,"user_attributes_enabled":false,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"kissmetrics":{"send_user_id":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["ask.popover_redesign","client_script.compression.pc","error_reporting","feedback.embeddable_widget","feedback.widgetV2","feedback.widget_t
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5693
                                                                                                                                                                                                              Entropy (8bit):7.776311147281495
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:h5WV+BDYno3UZwLnjgxC4adnAcZCVqs8X4rt7TqprmdnQ7DzQXYVz4:6wtZ3UBCbxAtIsNrRWprMQ7DsI4
                                                                                                                                                                                                              MD5:8ED71DF4A19E67199424D399AF8505FA
                                                                                                                                                                                                              SHA1:ED32B5D9C38B79CCF7F2BB193F8345E789E8D9E4
                                                                                                                                                                                                              SHA-256:157EDC619711DFF4DBC8F6E358247730AB90CE5CE2492A934D8A202710CE7532
                                                                                                                                                                                                              SHA-512:B41797FD4E3833400F0B89FA7F448CB91DD122AF52237922B0ED8CFC41A83F4ADD2EA2D8B82D77B083DDC105F01A6F549826425A6EA50CDEB1634D0419509BA3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a70010000f1020000fd04000084050000de060000860b0000cc0e0000800f00001c1000009a1100003d160000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...........................................................................................................Vz.....).]c.............~.p.....nkO....N}>;. ......6S.........RUU..|.>....@.....2.....6.^W.....)9.9..mM.............m.V......TT.Z+u.........<e..c..j.~[....F....|.....~.r.....8../G9U.x=t....o......B......n......[`.5]...wJ...a..9.#/...#....8......p.f.U.Z...%Uw...%..@.........................#..........................@.0...`............bRPTT.n....D.f...DF.A,..?...D.L.....KZ+_-v6==.?.<.5....Y........G.J......F;R.j.OZg5!g..*qzN4%..f..c.-L.../!l.m.h......Z......-m..B....."Dq..'\.rt.>f.Tn/.....*a}......4n,.E..1..j.}..?.../.}..-..]W...N(....+J.lRq.+z..+dC4J..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:TrueType Font data, 14 tables, 1st "FFTM", 17 names, Microsoft, language 0x409, Copyright Dave Gandy 2016. All rights reserved.FontAwesomeRegularFONTLAB:OTFEXPORTFontAwesome Re
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):152796
                                                                                                                                                                                                              Entropy (8bit):6.694885188096626
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:b1DuCzsU9393so5P9Xy2i0iEPGFCMD17VJG6wVcWDgo69Mc6iGcyKIhTjtkOc4eR:b1DuCzsU9393so51i2ZiEP2CqVVJG6/T
                                                                                                                                                                                                              MD5:1DC35D25E61D819A9C357074014867AB
                                                                                                                                                                                                              SHA1:61D8D967807EF12598D81582FA95B9F600C3EE01
                                                                                                                                                                                                              SHA-256:AE19E2E4C04F2B04BF030684C4C1DB8FAF5C8FE3EE03D1E0C409046608B38912
                                                                                                                                                                                                              SHA-512:70E5AA1FC883D453E3DD3386E6C5F5839AF852D8B67123D43A5EA89E8C6C94C50A755C8CCC2E7F0EF4B78FE116AF5B03EDFB104DA8E15226C7E84DD7A60FB3FA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.ceepur.org/vendor/font-awesome/fonts/fontawesome-webfont.ttf?v=4.6.3
                                                                                                                                                                                                              Preview:...........`FFTMj.:.........GDEF........... OS/2.2z#...(...`cmap./t.........gasp............glyf...........head......"x...6hhea......"....$hmtxT(....".....loca..DL..-T....maxp......7.... name1.....8....|post..<...;....Lwebf..W4..T..............=.......O<0.....Z[....................................L.........3.......3...s................................pyrs.@. ........................... .....................................t.@...4. ............ . / _!""."`%......>.N.^.n.~....................>.N.^.n.~.................>.N.^.n.~........... ............ . / _!""."`%......!.@.P.`.p.................. .0.@.P.`.p.................!.@.P.`.p...........d.].Y.T.C.2............................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 900x650, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):36431
                                                                                                                                                                                                              Entropy (8bit):7.135811075776677
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:Bu4mHdQe7OrfcCScfLoUzk9rceR3pyhziTFB3Y9I:Q4y7OrfcC95zorcmU2TFB3
                                                                                                                                                                                                              MD5:6812D2FEF19A7CCD58A7F9432567FA34
                                                                                                                                                                                                              SHA1:4EBD295A6663F4DC6373CA8CE2671AEC61C3DC7B
                                                                                                                                                                                                              SHA-256:CA1302AB21A7AE2FD7CC572A3AB4005BA2F662B6885CCECDE21FF91315D1626E
                                                                                                                                                                                                              SHA-512:08143FA7BEEB379AA92FC8AD1994ABBD64CDC08D328482A1F3A4AE5009B43CB750915A8C4310D9592B3219F9E643CEBBF18E40ACEA1E3B77C2E02E0D9E669744
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.ceepur.org/img/portfolio/radicaciones.jpg
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................... ...C................ .....................................................c...........................!..17Au...."QVaq.#2U.......BRTr.....$356bst.....%CSc....4f...De.EF............................................................?..@......................................................................................................................................................................................................................................................................................................................................................................................................................................8..Yb.n..z.r..+X..E]W....p....l.SSq^..t.fXS.....ccc...T..C.........|~..y..>.....<._.~....k/.g..n.5.....g......x[..e....<-.....p....Y~}.8..vy..>.....<._.~....k/.g..n.5.....g......x[..e....<-.....p...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 900x650, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):18446
                                                                                                                                                                                                              Entropy (8bit):6.022353044062359
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:scccccccccccccccccXkFcccccccccccccccwMeU3l7H8+wD75dJcMgS:1kpIu+w3ZbgS
                                                                                                                                                                                                              MD5:487950707DFEF25EBA85E5231468B618
                                                                                                                                                                                                              SHA1:B051D8AB208497804725B687FC1F357B13A267E0
                                                                                                                                                                                                              SHA-256:74504E61F1B184C81E34E212D93C165AD9FCAD764754C04A3C106B4BB2D5FA67
                                                                                                                                                                                                              SHA-512:F419CA7A090E089DEB40C2002F7C1DF7FAFBF3F80BF297AF9024284504CC9118E11D88FF6A4D9BF1F9F93DAFE3B61BDAC803B52471DF2B6F6866488C2D951332
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................... ...C................ .....................................................Y...............................!UV.....17Au.."Qaq..#26Fst......5BRf.....$3Sb..Tc.....D.........................................................?..@.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 500 x 456, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2480
                                                                                                                                                                                                              Entropy (8bit):4.88618400038394
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7g4ah65+Yc5/0tnmpGxidy16tMd1NwowyMKKKKoMZMyKHcoV3NTi7QOMI3/:fn6525/0tmpGn16tM3NwDKKKKEyydxEP
                                                                                                                                                                                                              MD5:FDD2962D7C1DEE929F8FA36317AFB5AF
                                                                                                                                                                                                              SHA1:414D7D6F6D82DE53EEF667624777572B8F67FB77
                                                                                                                                                                                                              SHA-256:7ADEC174CE937559E772D4CD6652DB193383D6AE246DFA78ACE3D2F0D3B7F164
                                                                                                                                                                                                              SHA-512:C91A6229445E9EE2D30209824B91055A895767A8AAC5267A5A1B55D00A74251AB0475485D952693413A9056E821876BC5CA9B50F84F4C9BE0072608285C60931
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://individuo.cee.pr.gov/App_Themes/REYDI/Menu/rmSprite.png
                                                                                                                                                                                                              Preview:.PNG........IHDR................n....gAMA......a.....PLTE...)))___kkk...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................tRNS...................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 5 x 50, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):158
                                                                                                                                                                                                              Entropy (8bit):5.453157235392198
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:yionv//thPlgNkX+TC9/gnbBqR2YwV7aGAz/dxdPWYKed9//jp:6v/lhP+OXJCnFqZg7JCdzXjp
                                                                                                                                                                                                              MD5:1E20059FC262475D8C6574F1AFB82C03
                                                                                                                                                                                                              SHA1:C33218198D70168370E5C2414F4CA4641407972F
                                                                                                                                                                                                              SHA-256:E1966184EC3B21E704CF10D15BEF2F80E612DC46BE5588003FDD509C5DAD8C5C
                                                                                                                                                                                                              SHA-512:874A10F590C6EAECBEA6B60E308443086DAFAD7AEDF975D80A7475311F70787E9753167F79BEC75C33AD77BDE66D20049C30DC4DFDFD5B860A33FDA3CC18BE9F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR.......2......r......gAMA......a.....pHYs..........(J.....tEXtSoftware.paint.net 4.0.5e.2e....IDAT8Oc.G..|T0.G.C....H.....~..n_.E.....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):45660
                                                                                                                                                                                                              Entropy (8bit):5.907863825754591
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:D2J8FpAuYQFcenF9AclzvnxQSAyn8+cQGQMoFLyZi:D2J7uYrenrASzaSA3+cCK4
                                                                                                                                                                                                              MD5:E9385DCE39C5167754C02EE58CBE9539
                                                                                                                                                                                                              SHA1:3CEC73883BAC7811DEAAEAAD37FD169A13EA7291
                                                                                                                                                                                                              SHA-256:E790F53E529219A3FB8B3579CB5BEB36276C2A98C02D612757CCEC5917940B79
                                                                                                                                                                                                              SHA-512:8F046BC02C35E87CB79A54265FA7008AEF54BC3015438307A70850F00FE49EACEB48CD50EE77AF906DBA719A201305B6E3E0F215CC3D54D23BE457CD9FDBA78F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://scontent-msp1-1.xx.fbcdn.net/m1/v/t6/An8CYKC8XqtM-fkmXlVHrp9oVgPgDVVlGZu_Cy7Q_5xW9yYY3lOzMNVDCq9D1ThbbsbnpjfFmGnfIPhKX6oePvUMOYOvShQauKw.kf?ccb=10-5&oh=00_AYD0a4zlIvkq1cmXwRR7o4i-l3bM-q6wqAPTEPxGf6b0cA&oe=67292D4B&_nc_sid=7da55a
                                                                                                                                                                                                              Preview: ...KEYF....$................. .............H.....4C..4C...@..pB..............................4C..4C......................................................................................................................................................Adobe.d..........................................................................................................!1a.Q..Aq"..#2B......$CSbr.R........................!1.AQaq"B............?..i|..~.......d.60...h..D.L.3.OB..`..>..eN:).m?.J3x..y..c....1.|jG...b...?....KH.#.F.Y....MOP<.......}...bB.....c..T.vp...R|i?...).i49.s?...2.......h'.9.W...G}Tc..V...3......A...i|..~.....H.3....x..bi,..Gm..G.u8....?ve....J....{..\DW.$t).O..(.&...m'.5Y..U5...&..itM:1.j.t2Q.+...#P........!..h......[~}6.q*J.g...y.G........ ......._.....F..P........./..-.V.&g!..8.U[.[.!.h...y.?...6..D....2Q.f...Fs)Z.Vd... .zB.....wD.7..h.2B.W.V...Z..l.....\6!5...Kc...&.9~.}.....q.|~~....6..P....:.C....G.|.~....2...at.vMj-ZL.C...j*.3vm`....[.K..)...#;J.1..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3721)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1072758
                                                                                                                                                                                                              Entropy (8bit):5.579337811051172
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:qgKdwUN0DX2eB4kXbWBG97bmPwR/TyIw0lLECAVOfz4WhB9q8h9lxG6GUQEpJ4+a:yGUnd++6AVaf9qoGTdEp2GJYzHNDt
                                                                                                                                                                                                              MD5:B3734BAF45ACAABEC9CEC55DA59B93FC
                                                                                                                                                                                                              SHA1:6E31AA2F31178041179DF017E8368BD7C2A92E4A
                                                                                                                                                                                                              SHA-256:A640A0736C55B41EC571069D4A99AF53DCFCB0941DADAF6D9823DF0BADEB0A34
                                                                                                                                                                                                              SHA-512:0CAE358C07733D62C10949EEC70A1E364239FF00D5193683DAE2DFD671B3B2C4F02003B2084669C1AE167DDFCD48A3684B9E358ADAC0AB8CB9FCDC8170CBBC7A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("AccordionAddOn.react",["ix","CometListCellContext","FDSIcon.react","fbicon","react"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=i||(i=d("react")),k=i.useContext;function a(a){var b=a.color,e=a.disabled,f=a.icon,g=a.iconSize;a.label;a.onPress;var i=a.open;i=i===void 0?!1:i;var l=a.openIcon;a=babelHelpers.objectWithoutPropertiesLoose(a,["color","disabled","icon","iconSize","label","onPress","open","openIcon"]);l=(l=l)!=null?l:d("fbicon")._(h("505565"),20);f=(f=f)!=null?f:d("fbicon")._(h("492454"),20);var m=k(c("CometListCellContext"));m=m.disabled;m=(m=m)!=null?m:e;return j.jsx(c("FDSIcon.react"),babelHelpers["extends"]({},a,{"aria-hidden":!0,color:m===!0?"disabled":(e=b)!=null?e:"secondary",disabled:m,icon:i===!0?l:f,size:g}))}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("AddOnEndOverride.react",["react","stylex"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react");b=j.forwardRef(a);function a(a,b){var d=a.xstyle;a=babelHelpers
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11455)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):73741
                                                                                                                                                                                                              Entropy (8bit):5.3890105137641875
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:Nv6tcK8VdrOa3lK2Cae55r0vLVHXFQc9W8ANuQW9EdaACdc5aYup6ZedvbpoZWsz:Nv4oVNOAlK2CzMY8cqLYaJRobaC
                                                                                                                                                                                                              MD5:3FBE17E7E9E48B5EA392ADF317840F49
                                                                                                                                                                                                              SHA1:EAA3F24AA00F56348BCFC9B14536815D3DBEB83B
                                                                                                                                                                                                              SHA-256:64363BCDDC0A97E0C86752B796C1DA6CFE8C301F51A064F3EEFDC3F6B767825C
                                                                                                                                                                                                              SHA-512:5017A3FB246A9C14B4760230466E420BF136AFFE7BB10099C2808A3CDDDA71F1622031777EC0AB08E4FBE5A65F9C6760D784021ADF6526167CA2715EF8F6DDF5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3iMYX4/yS/l/en_GB/PJjlJ9i4wCf.js
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("CometHovercardQueryRendererQuery$Parameters",[],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:"8375663862546914",metadata:{},name:"CometHovercardQueryRendererQuery",operationKind:"query",text:null}};e.exports=a}),null);.__d("CometHovercardQueryRenderer.entrypoint",["CometHovercardQueryRendererQuery$Parameters","JSResourceForInteraction","WebPixelRatio"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){var c=a.actionBarRenderLocation,e=a.context,f=a.entityID;a=a.groupID;return{queries:{hovercardQueryReference:{parameters:b("CometHovercardQueryRendererQuery$Parameters"),variables:{actionBarRenderLocation:c,context:e,entityID:f,groupID:a,scale:d("WebPixelRatio").get()}}}}},root:c("JSResourceForInteraction")("CometHovercardQueryRenderer.react").__setRef("CometHovercardQueryRenderer.entrypoint")};g["default"]=a}),98);.__d("HovercardInteractionPreference",["$InternalEnum"],(function(a,b,c,d,e,f){a=b("$InternalE
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 25 x 1305, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8034
                                                                                                                                                                                                              Entropy (8bit):7.796795040271313
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:JsJKauh8cHTjF4I1ZPOWJFDyjJmAJBDc1lON:tLe0F48VOaFDaJmoj
                                                                                                                                                                                                              MD5:67CB4A14C0C25BBDD658DFF39467C610
                                                                                                                                                                                                              SHA1:BE1F951A50505BB8350D2848E189C80A8FCF6B7F
                                                                                                                                                                                                              SHA-256:BA1054EF50605E130A726D20F0FCF3C4B312264B264790486F8EF13A1B69111C
                                                                                                                                                                                                              SHA-512:6D286A20D33EFB5969F8AB77FC84440C9E290043ED9E17009F9BEC81A58659F3E4B60A5771801403C9BB4FDB45E607311C9D9925F75D500A01D4F394A5331C35
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...............Z.....PLTEGpL.....................................................................bhp...........................................................................................................................................................................agq...............@....................agp`hp...........................agp`bp......Xn.agq...agpagq...`ep...............bfpagq...?..agqagq`hp.........>..>..?..?..afq...agq...`gpagpagp........?..?..>..>.....agq...agq...........agq..?..>..@..agq...`fp...agp...agq.................>..@..agq>.....agqbhp...agq...agq..agq.....agq...agq..?..?..>........agq.........@.....agqagq.........................agq.............>..>..agq>..agq>.....agq......agq`fp@........agq.........agpagq@..>......:.....tRNS..~`.0... @...p..^.P........n........-i..KN.(.#..{.....Z......uG7..3.&;.\..fC...x...>.T.... ..dV.R...........0~...pp.l.~.@@0.....]].....b`.Q....).OY.?... NNPP.(.........@....bb.E
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 320 x 180, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):20140
                                                                                                                                                                                                              Entropy (8bit):7.9697463793212036
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:x4AwGuW5avBcpP/buI75pa5rfsA1pVAmQOo2fIABD45V6Jz3pKN:evpuQBcZK5rfswVAmQa9DO693K
                                                                                                                                                                                                              MD5:9161A18019F3443547A4F339109E96FC
                                                                                                                                                                                                              SHA1:3FE371F7F388BE975CA56C9217F588E78CCCC835
                                                                                                                                                                                                              SHA-256:6B53B4B871AA4AD17C2E3D125AE39CD10C1F2CB56617BE8F5BCD8C6048D60F10
                                                                                                                                                                                                              SHA-512:1100191C260DEF8DC06EF956EE5E30EE2104A683C40020D5816F386BF0518FBB5C2608A8E381E709DC3B82F5BA985305570CEC305E1BACE1ECB3DEE27C4C2126
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...@.........j.bF....sRGB...,... .IDATx..a...,.......6K.}L..H$EH...<U.}.[...c.. B.c.....g\..1..2..v0d...1T.XU.....~..../.4CE#F.P;x@$..x.".OL.(..@..........i...XI$..?.T..i.`......4.5..j..o..:P.1:Te..T..9...|...x<..x..O....C.'.QL6.*.L...2...'.y...."ju.V.J.....-.c...._..).....yBL.H+.?{....i......_..g%.Z.~.Y~y]I.h.......w.......'3pQ...v).U.,|e ~e.;yX]f.O.?.L...v......d._...._.p`..P..\.M....}..P...bS.W.. .:.e.T7.*.........T;........%]........|.;'..........Ou.yN.......7.{.=.......]..5.>....!.o.m.w...sTh...%.........."..P.Dm...A......#...n..V....."h9.f...ro.....u\S.d.i.@..h.j...5..F.....q....8.v.Y.2...X..o3./..j..l.p.}.}.[.Y....<x.e.?...Q....|g.O..6.......N.j..A..._..0pZ..b..j!.f......-p~...%...Sq2.....f...r;..E_.....2._H..E.x..3.w<........VQ".....2.*!.}.?.<V.d.....w..6.........Q..3...p..9K....|...w>....`.9[.X<-k8Y/..Oz..p.../$O..g.?.o..j....^....2.|jJ9.......<.._....@.......1....;.N..).Y....N^..w/.MG....7.....,'.Hg....[.N........U.b.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 730x400, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):164552
                                                                                                                                                                                                              Entropy (8bit):7.983848560834183
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:GZ05gXjuNfsYLZZg6W/ZqdFPr7PvR6a88bsGKWv3CgNJ54+uVvitAIV/J8Z8qJWZ:x5dN0kMhOz7XEaHbl3v3Cgqtitt/J8Zi
                                                                                                                                                                                                              MD5:51A12F32F4ED62E3799AA198AB769CD2
                                                                                                                                                                                                              SHA1:5931BCCC59CF17FBA222986E5C36D2C74A964511
                                                                                                                                                                                                              SHA-256:0E73CB4922EC1C0EE1E606BEC401D59DF3FA12038BD59ADC96B180CB11C1F3F2
                                                                                                                                                                                                              SHA-512:F3AEFACE407D53225EBC170621BA491063532F7CF4D3C08737B5511A786193D6024F94D8C172F9457F46398BE9C2DA6344C8F257822C41DD46F4E71BE4CB762A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ww2.ceepur.org/img/imagen_carrusel_02.jpg
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C........................................................................................................................`............................!1.."AQ.2aq.#B......R...$3Xb...Cr...%...&47S...69Dw....'5FTHcdst.....................................W........................!1.AQ....aq..".....2...#BSTb...$3R.r.%4....5C.&sv...'6Dc..7tw............?...&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):55470
                                                                                                                                                                                                              Entropy (8bit):6.9532955709718
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:UEGAky+bI/XkKnzwfzuQhGMt9officNxBdT8/D2lwW8y9WvHOJX3nn7f+:jGAF+bIcaE7NPonxLY/DGWvHMH7f+
                                                                                                                                                                                                              MD5:6D6F0735F5B07D78B03D5D61EEB51533
                                                                                                                                                                                                              SHA1:20D8A5CEDDD42A9AC624F2C7B746898C2A817F74
                                                                                                                                                                                                              SHA-256:4946C3210F77D875F6FD12FFFF7A1EC7EE1C785C6F4994FA442CF3F7E69897B4
                                                                                                                                                                                                              SHA-512:B86576369B5158B20BB56F635A9B99006F825931A0740DE870A163DCE4F8F2AA6128C1D8130E072F93E42C7A9A5A9C68A2398E2B3B502E482EF47D8904170B5C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...0...0.....W.......sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS6......tEXtCreation Time.08/14/234.$....SprVWx...#E.....3=c..JdD.L...nH..{.../p..l.....D..#...7`Et.C.g.S...]...+.:...7.~......?.-.7.....u.C.m.N<=m...n........Al......~(...O]..Eh........|......?K!>..y....3/..N....q....3*z..=..w..[..wK.D....38.0n&.wn......BK..(..r)..Lf.......s.w.E......;F.D.".a.....@.....R....EJ...y.....uB.B.Jp.....= y.G|....H..B.H...../.fpa.9....S..).0...i.O..4..py.#...r.A..._..bzH..kr.............F.P.s...s.}B.T@.?..]..J.6.}t..w.R.|..KQ.r.V..2.@...6..i>.6.2.o..9J[C...:#I.A..?..7m....\e2.8_:MOU.........._.0..\...4....|...S.G..t...~..F......U.t....@7).(....H...Z.....U..(..P...M_..T=...{.2D..o..Y.b....Y.0.........iO.n#.... ..H..D....k..f.(..OZ...N.A'.....Ul|.K..;.@=?....@'....7..fr.g..Z.Q..a....A@.6/..l..N..Vd.......T..F.=.0..|rj..Y..<.'.6.CJ3z[5....C*..<.v..~..W .B..!Y.......zb1..........~.../..L6.../...k..I........5..8...w
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):229380
                                                                                                                                                                                                              Entropy (8bit):5.378011180020537
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:bwmvBwvwtiMwe57D1pTT5OFm7eTX423SDyDbGw5frPSfFse84qaIGG4xQrZBYGCn:1BwvwtiMwa1LOFw/KEFsb9h4yt7bScYx
                                                                                                                                                                                                              MD5:5037370AF8ABCF09B73013E365DCBEB5
                                                                                                                                                                                                              SHA1:8DC50AF04CA5ADFB031312DAD916FF4FE59848B4
                                                                                                                                                                                                              SHA-256:1B49717EE4566C527CE824A1F6DB23DC4B1CEB5D539C0A249CC16010AF88C096
                                                                                                                                                                                                              SHA-512:30ECD805D37FEA8A75F8E78953348452D49B21B6C4FB0F3B79B38BFDA885A0AD7A60A447699AEC99531D516F4191731D9CC6772B8A8C38C4915560EB1F592A7F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://script.hotjar.com/modules.ca70bc16369dcd35d4ef.js
                                                                                                                                                                                                              Preview:/*! For license information please see modules.ca70bc16369dcd35d4ef.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):287630
                                                                                                                                                                                                              Entropy (8bit):5.0658003996173315
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:pJChNVls+TCtlFhTzeKR7cYmD2zK8EAbEtPx+WI+Y7cFyW48L/dyVxNaIPfytrAP:xf7cYmD43APx+WI+Y7cFyMyDTPfCAeuH
                                                                                                                                                                                                              MD5:23C7C5D2D1317508E807A6C7F777D6ED
                                                                                                                                                                                                              SHA1:AD16C4A132AD2A03B4951185FED46D55397B5E88
                                                                                                                                                                                                              SHA-256:416A3B2C3BF16D64F6B5B6D0F7B079DF2267614DD6847FC2F3271B4409233C37
                                                                                                                                                                                                              SHA-512:58D2F17CFFFC71560BF6C8FC267A7A7ADD0192E6CB3F7D638531BDBE12FF179B84666839C04CCAA17A75909B25CCF416C0F4F57B23224B194A0A0CC72CE4CE4D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:/*!. * jQuery JavaScript Library v3.5.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2020-05-04T22:49Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11883)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13063
                                                                                                                                                                                                              Entropy (8bit):5.404341702806485
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:dbnMC5tmjHCR/UeHjXWb2pTOnBwatCp0NeCW1WMMTMm53NIZ:dbnMhjURHjXo20wwCd8MMYm53NIZ
                                                                                                                                                                                                              MD5:F902B5464163AAAF02B8DBB56505C0DD
                                                                                                                                                                                                              SHA1:CACF824AEC462FB86ACB19D8F7B8F0247DACC8F5
                                                                                                                                                                                                              SHA-256:0A46D00709C76034DD872372F601A162B76C2800BA90EDE0DAA3E1E58405E29B
                                                                                                                                                                                                              SHA-512:CCBABB90DFBD8694ED6ACE4D0A52A345AFD774DAB1573D78122C627BA37A65FCBCC295DD37D72A601D9413C8659C6172ABCB5D46839030EE250970C0B7952336
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":455101,"rec_value":1.0,"state_change_listen_mode":"automatic","record":false,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":false,"anonymize_digits":false,"anonymize_emails":false,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":null,"suppress_location":false,"user_attributes_enabled":false,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"kissmetrics":{"send_user_id":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["ask.popover_redesign","client_script.compression.pc","error_reporting","feedback.embeddable_widget","feedback.widgetV2","feedback.widget_t
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, xresolution=62, yresolution=70, resolutionunit=2, software=paint.net 4.0.5], baseline, precision 8, 760x257, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):123455
                                                                                                                                                                                                              Entropy (8bit):7.945571986689032
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:7aF8WiQG8U3W7WmSz7uBM9rNia0eYWcfYUMFqY+AUe:2GWDs3SbSzSBMWwUMYg
                                                                                                                                                                                                              MD5:74C3603DD5879BCB0768835C898900F1
                                                                                                                                                                                                              SHA1:CDA394EAAB0CE07935B504F79F1C4041CBD30FA5
                                                                                                                                                                                                              SHA-256:7975CE9D7245F2429D90344331F334E47004ABEBFDA44EA41ED2426968FA5252
                                                                                                                                                                                                              SHA-512:67277F027B76B182C380D78CC66BAC49EB77890402B8ABE2404648636E3489B49DF48CE5511CC446830CCE481B38EC9693D3D43D57D30505893560FE7A760AF8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....fExif..MM.*.................>...........F.(...........1.........N.......H.......H....paint.net 4.0.5....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.............oE..2..n...rz..v...k{H..v{.F9....{V.!...&:....+...n.....o.........\....s.O.A=kJ;n:....u9..#..1... ......sV..}2==.Z.q.M.o.y........../....dm.nX.$p..G.=?#..:.L........[....y.P.8...........v.[...9..z.Gl...m...~]l.t..e.....g......F..8$v..jA...s.A\....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32009)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3209676
                                                                                                                                                                                                              Entropy (8bit):5.261314470964776
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:49152:qLq9YzwEtZ6+XmdEnMB35vfXW8AXNyYtIk/ezPVMcEXTn5MG0smnwVih:rpkNEzx
                                                                                                                                                                                                              MD5:442912608451AC7F819676C0962CC7C7
                                                                                                                                                                                                              SHA1:DD9BB4B00DB9AE139FFF5A6AB30E9C7D5A1C1975
                                                                                                                                                                                                              SHA-256:5834F0D57219418EE583905AE0632B325A60151858027F26B825215C19B9BB25
                                                                                                                                                                                                              SHA-512:D6EC0773CC556F45145F0FAB10216B5330935C3E9327CA40C3D0FE44E7EAD2F7729A92AA68E8BDA1C5C028D57E3890ECB684615D094FEA8D1DBAD729535D5BE0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ww2.ceepur.org/Scripts/lib/KendoUI/js/kendo.all.min.js
                                                                                                                                                                                                              Preview:/** . * Kendo UI v2018.2.620 (http://www.telerik.com/kendo-ui) . * Copyright 2018 Telerik EAD. All rights reserved. . * . * Kendo UI commercial licenses may be obtained at . * http://www.telerik.com/purchase/license-agreement/kendo-ui-complete
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 158x160, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):7139
                                                                                                                                                                                                              Entropy (8bit):7.889729284147509
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:rOvPtByMNKswmc7EGxndw9GMdl5wI4wLRdqp8:rOvlo6c7xxi9GkXTdqS
                                                                                                                                                                                                              MD5:1AF8E54EACD0A5FFAF6A7D1536A393BB
                                                                                                                                                                                                              SHA1:103C91AADDE138933F60CA2B60E8F86910A71F06
                                                                                                                                                                                                              SHA-256:A81503BF4438D8C8D14B415AB89411926B1B34A737C9D4B1ACE4BD0B859FC136
                                                                                                                                                                                                              SHA-512:416CF2CF317944762574831C2D0E49128B0792EC89847DDBC5FD721FC1EF40AED9A4D27896DB5EF64FE810733AAA6B1D839E70F61FF625BDC7DA9765B1DEB31F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://scontent-msp1-1.xx.fbcdn.net/v/t1.18169-9/14670685_10155503406026509_6482960291270747211_n.jpg?stp=dst-jpg_s160x160&_nc_cat=104&ccb=1-7&_nc_sid=612081&_nc_ohc=nEQs7drHpBcQ7kNvgFxYaln&_nc_ht=scontent-msp1-1.xx&oh=00_AYBb9mPLXXH-wKBUbttTu30t2hokTa5V5APd3URuTf75Fw&oe=67291FF0
                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM..........g..pmLYB96lAUH4kcsrP9CB..(.bFBMD0a000a8801000086030000a706000010080000b2090000e30d00002b120000ac120000e613000062150000e31b0000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..................................................................................@.Kt......K..c.dP..M.2.}v.h.......H.!....t~_n.s..4x.Q&f......l.....-a.;.&j....,.3V..(.j..m.1.....[..>...n..-?.t..4.z./.!....w4N=.X.......;U.*..l.F..Rav.>.#.o]k5..A..t...3STG.u.K..!.]...._|.u..a@.zM&.....cD..Q.......R.}..-.k.v..C..s..]...s..G.e.sC..:.....rL..l.\...p..K..KfC..LL`....M.<....Z..[.dd.."...........R=.}..UP.'.9V.t.T.....A..g{]..5......C.2.....Qt..g<.7...$.>.mu....).......W.k../...d.].H. .......4.7.4..{uQx..^}...$.....)............................ .0.!#$124"...........s..|..cn:.y...Z..9......Nr&I..6E....*..a..,........K..,1^g...#.z.&.Jn..=.+..P.....s^.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):8724
                                                                                                                                                                                                              Entropy (8bit):6.79038236277243
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:/itgWO5VcGhhnFZHjbCuTu3rNvxfzP3VyuWyshlnrlqRi:/ANeBFVKZxfMu0lMi
                                                                                                                                                                                                              MD5:2993755C7C7A44E573104124DC060F3C
                                                                                                                                                                                                              SHA1:A10CFFAA067B8FB82C5B084F08721950693474A0
                                                                                                                                                                                                              SHA-256:866248FB3F84481E21A19D0E2D4D5DF20EAADA6C5E5934B3F4FC39879A15A4BF
                                                                                                                                                                                                              SHA-512:746F07C0199702844AD7DA949D12BD8170E98A665DE7F89FC22EABCB3FD3F0DBEFDE65AB9E035F04DC861BEA186397B23548C8DB862E876E903819304CFCBAAA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://scontent-msp1-1.xx.fbcdn.net/m1/v/t6/An-V1eo7VQ3O9lqK2f9nfo3p019W0b_BTfQk8m_WliRJfm8Ss0I6dO39oKJmajreEZ2Oy5vSrTbDg0GpAgj0NSk-Eu5PWtSAd1gv.kf?ccb=10-5&oh=00_AYCK39PqRDcyF8SXeb9lZj1WsW2GxZZ19_DksKufJL1c3g&oe=67292571&_nc_sid=7da55a
                                                                                                                                                                                                              Preview: ...KEYF....$................. ...................4C..4C..@@..pB..............................4C..4Cm.....................................................................................................................................................Adobe.d........................................................................................................a..!Q..1A"q.2R....#3B..CSbr............................!1.aAQ............?....$}(.....5{....pcGW.A.?...Q....h..%...8..M!...j......#.'.{S... |....a.w..O.(....Pn..=..o....[wg.....^6p..Yi.....73OC.V.Kx..4..c.3..E[j..............$....`....&.u)b.o..L9P"....yn..eE...N..........m...Kd...Zvl.;"....S8.oD.....S...Q...-.R#...B..-.&e.lS..v=G.M5....&.....i.G.0.mD...X%.X%....../.V.V..%.b....M.....7.YO+9."......+..Y....L.Tj.K.ln..R...,C.......".#ul...e..P...Z...N.=..X.n.Q2....M.......X..$.T.......i.5!..z..+Q.p.......1BYF(K).........K.1..0..j..n....o_.h..MOE...........u..X,...M&.p.JkK.....cU..........D..>..h.5.h.]:..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (38663), with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):115208
                                                                                                                                                                                                              Entropy (8bit):5.076708952096192
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:fnw5DbR/Xy5NNRiDeSYYlpX+BOhArTGjIhx:15ADePYppyx
                                                                                                                                                                                                              MD5:4186EAEF6FA18E6BF7B621FE50571C25
                                                                                                                                                                                                              SHA1:792FE23F07D9D385376BD05B6E9BAB192F5B84D1
                                                                                                                                                                                                              SHA-256:AC7DC5690552645D32EAD8B907AE324855C89E22372D0D1105659F4170C30F81
                                                                                                                                                                                                              SHA-512:B2AD4180800CABEB6792777351C39BF5CC17483A4DE81E7D83016A8DF776BFDE4910C296BF1BE655AFE4E1D6D54C29B2BABCFB27B958FEA51488953DD34B604A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://individuo.cee.pr.gov/Code/jQuery.1.11.1.min.js
                                                                                                                                                                                                              Preview:./*! jQuery v1.11.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */..!function (a, b) { "object" == typeof module && "object" == typeof module.exports ? module.exports = a.document ? b(a, !0) : function (a) { if (!a.document) throw new Error("jQuery requires a window with a document"); return b(a) } : b(a) }("undefined" != typeof window ? window : this, function (a, b) {.. var c = [], d = c.slice, e = c.concat, f = c.push, g = c.indexOf, h = {}, i = h.toString, j = h.hasOwnProperty, k = {}, l = "1.11.1", m = function (a, b) { return new m.fn.init(a, b) }, n = /^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g, o = /^-ms-/, p = /-([\da-z])/gi, q = function (a, b) { return b.toUpperCase() }; m.fn = m.prototype = { jquery: l, constructor: m, selector: "", length: 0, toArray: function () { return d.call(this) }, get: function (a) { return null != a ? 0 > a ? this[a + this.length] : this[a] : d.call(this) }, pushStack: function (a) { var b = m.merge(this.constructor(), a); return b.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11149)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):17746
                                                                                                                                                                                                              Entropy (8bit):5.099485077702885
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:EIqLJ5HG1Wf4wSF+FPxd3NxxDPxdD1D8PQgKob4:E9LJ5HG1Wf4ws+FPxrDPx0+
                                                                                                                                                                                                              MD5:095C6515E7012E98DE3D3BA83F45A571
                                                                                                                                                                                                              SHA1:AA61EF3868EA7C2B8503EC4B863E03E32820CA79
                                                                                                                                                                                                              SHA-256:FF0FCB95D8FB8FB59D63E181CD4B8D97574239D51292B0488BF8C7948AB7D4CF
                                                                                                                                                                                                              SHA-512:47E0BD5BD884C3890F82E8BED08552C4A76161EA261E88F4C3E94AC1EC76DBA9EB38F6406113E495F86272FD4E90F535321D542BEED5DC2855A447D7BBCB935F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/y0/r/PwQl1-GQxBK.js
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("CometSinglePostContentQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="27111521258462550"}),null);.__d("CometSinglePostContentQuery.graphql",["CometSinglePostContentQuery_facebookRelayOperation","GHLShouldChangeAdIdFieldName.relayprovider","CometImmersivePhotoCanUserDisable3DMotion.relayprovider","IsWorkUser.relayprovider","IsMergQAPolls.relayprovider","FBReelsMediaFooter_comet_enable_reels_ads_gk.relayprovider","CometUFIReactionsEnableShortName.relayprovider","CometUFIShareActionMigration.relayprovider","IncludeCommentWithAttachment.relayprovider","StoriesArmadilloReplyEnabled.relayprovider","EventCometCardImage_prefetchEventImage.relayprovider","relay-runtime"],(function(a,b,c,d,e,f){"use strict";a=function(){var a={defaultValue:null,kind:"LocalArgument",name:"feedLocation"},c={defaultValue:null,kind:"LocalArgument",name:"feedbackSource"},d={defaultValue:null,kind:"LocalArgument",name:"focusCommentID"},e={defaultValue:null,kind:"LocalArgument
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 10 x 10, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):79
                                                                                                                                                                                                              Entropy (8bit):4.71696959175789
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:yionv//thPlH1tnt/tAhHGZscm1olkqCwbp:6v/lhP6hHDcZCYp
                                                                                                                                                                                                              MD5:8DC258A49B60FAE051E9A7CE11AD05CF
                                                                                                                                                                                                              SHA1:DAFEF280663F4205FC7F0E47799E9945E6A68D6D
                                                                                                                                                                                                              SHA-256:C8CAED93847AFFC154CB3D424E34FC146E7340BB29ABEBD5EBA7063E3DCA0604
                                                                                                                                                                                                              SHA-512:5F11ED60D79A80EF7CCEFFA907CD55F31D8DB19BD2A7F4C2650C62A355C5071C5FB61DA1EB0A2071CE22ECDC35C0D12F51E4D13AAC3B0FDB95ED4629815B5AFB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://scontent.xx.fbcdn.net/hads-ak-prn2/1487645_6012475414660_1439393861_n.png
                                                                                                                                                                                                              Preview:.PNG........IHDR..............PX.....IDAT.Wc...0a.!..)....A,....Zl....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 500 x 456, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2480
                                                                                                                                                                                                              Entropy (8bit):4.88618400038394
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7g4ah65+Yc5/0tnmpGxidy16tMd1NwowyMKKKKoMZMyKHcoV3NTi7QOMI3/:fn6525/0tmpGn16tM3NwDKKKKEyydxEP
                                                                                                                                                                                                              MD5:FDD2962D7C1DEE929F8FA36317AFB5AF
                                                                                                                                                                                                              SHA1:414D7D6F6D82DE53EEF667624777572B8F67FB77
                                                                                                                                                                                                              SHA-256:7ADEC174CE937559E772D4CD6652DB193383D6AE246DFA78ACE3D2F0D3B7F164
                                                                                                                                                                                                              SHA-512:C91A6229445E9EE2D30209824B91055A895767A8AAC5267A5A1B55D00A74251AB0475485D952693413A9056E821876BC5CA9B50F84F4C9BE0072608285C60931
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................n....gAMA......a.....PLTE...)))___kkk...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................tRNS...................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 900x650, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):18446
                                                                                                                                                                                                              Entropy (8bit):6.022353044062359
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:scccccccccccccccccXkFcccccccccccccccwMeU3l7H8+wD75dJcMgS:1kpIu+w3ZbgS
                                                                                                                                                                                                              MD5:487950707DFEF25EBA85E5231468B618
                                                                                                                                                                                                              SHA1:B051D8AB208497804725B687FC1F357B13A267E0
                                                                                                                                                                                                              SHA-256:74504E61F1B184C81E34E212D93C165AD9FCAD764754C04A3C106B4BB2D5FA67
                                                                                                                                                                                                              SHA-512:F419CA7A090E089DEB40C2002F7C1DF7FAFBF3F80BF297AF9024284504CC9118E11D88FF6A4D9BF1F9F93DAFE3B61BDAC803B52471DF2B6F6866488C2D951332
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.ceepur.org/img/portfolio/estatus.jpg
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................... ...C................ .....................................................Y...............................!UV.....17Au.."Qaq..#26Fst......5BRf.....$3Sb..Tc.....D.........................................................?..@.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows icon resource - 3 icons, 32x32, 8 bits/pixel, 48x48, 8 bits/pixel
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):11694
                                                                                                                                                                                                              Entropy (8bit):4.340528728820633
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:NrwJ0abfOH5Z+wwWJyYHVDp25klfWm9sZF9Fu+hkn1yo+:Zs0aq5gHSf1Dp25Msz9F20
                                                                                                                                                                                                              MD5:791AF515CC93D8C0DFB96C3CC2A1F944
                                                                                                                                                                                                              SHA1:C793F0557C8B499C5B5F27E5DC72D5462FD8B194
                                                                                                                                                                                                              SHA-256:7E8E042941208E7FC3BA2DEFB9DB16C4915FC16C7C372653478ABA802FB5C95C
                                                                                                                                                                                                              SHA-512:0776FB7537D195FACBBE16237CA050CCC3635F207FB286F4488E1A7CB2B284B48B95044C98956F78284699C09DDC262B82F9190CAB535175C37DCBF9CCF49FF8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://consulta.ceepur.org/ceelogo.ico
                                                                                                                                                                                                              Preview:...... ..........6...00..............@@......(.......(... ...@...................................................bef.NTT.........rrs.DGH.....ZY[.suw....... .....hjj.....................................GDF.kmm.........%%$.........................')).....%&%.............................UUZ.`ac.................bbd.....JIM.__c.|...........................xuw.............! ".............YZ_.........c`b.........................RSU.................PPS.............)$'.....................................)...........I?@..35........&QY....."...............x{y..12.............................9=?.....(........! .F8=."wx...../mw.wuw.VUW.ZX[.OKN.QPQ.?CC.G>B.255.568.$"#.....5OQ.........#kn.........)...-BI.&....................>A.............b`_.............%.../...$,0.$>B.'SY.0hp.0dm.0~..).......$.......-..............._[].........4''.....................N78..............55.............2.......#gj.zmo.101..........%&.........:47.............#`e.skm.....(.......3.......)...........EAD.........+OT...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 1000 x 650, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5240
                                                                                                                                                                                                              Entropy (8bit):7.659800004886181
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:zQqhlKHREach/iDA5UCtJ/ekxMJoMU/AuLqgD8pD3TTSAPTSxWhSzgBQwazrw1MA:Ic9YmUCtJ/qNSAlRVTSAPTSxWhSzgWwv
                                                                                                                                                                                                              MD5:0B30594B1E7DEBBDBDA6394E7684CF16
                                                                                                                                                                                                              SHA1:C2CDFC8A9A83736B9B638E5A12D3F4239C298A19
                                                                                                                                                                                                              SHA-256:5B82957CBB7EF9C9A4F6BEAF048C6657E4DAED12C691C269A5A4CAA1FCDB8B56
                                                                                                                                                                                                              SHA-512:01FE2BA64F272A6BDE37B46AEA76FE8B1FF8954C89CFE0BE79DC83B2F0D28C1AF21CD711D126EEB798AE1376483C3ECFDAF2043B0A0E66A68E1ACFE975691C0C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://individuo.cee.pr.gov/WebResource.axd?d=UrDjcP4JnBFayY9mnOVp3p9ML1duz_dbyXdbgFplxFd98hN87QavcLU6bkOeGLUOpPCiOVReSysIztlbotmmNfsvjdV82To-ARJSmz39k0CQKjFD7P7i6iLfE56KkmRjGoJy0daR-SSQURoOpXEd8Hc0ERv3811EjupG3OaWZGs1&t=638296097220000000
                                                                                                                                                                                                              Preview:.PNG........IHDR..............6.3....tEXtSoftware.Adobe ImageReadyq.e<....PLTE(((...............................................................................................................................................................................................................................................................................................................................(((....................................................................................................................................................................................................................................................................................................................................................zk....ptRNS..................................................................................................................1N....IDATx...ml].}..s..ub...(...U....(C..F^..Q.U+{.I.^...i.....&M..f.Vi.^l.P5B....2...Ji.El....=....!....NY..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 18 x 17, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):779
                                                                                                                                                                                                              Entropy (8bit):7.5255018787193855
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7o/ac6lj6MMZJbbZwqFdGUmBnOEvVvPOo5alA7+VwI8NiYCjn:L68MMZJXHeROEvVv1oiAB8NiVr
                                                                                                                                                                                                              MD5:3BF006928E3CB9F989D27724C9CC3DBE
                                                                                                                                                                                                              SHA1:0AB8CB2072B5F735A62FC76A207198CD8147917C
                                                                                                                                                                                                              SHA-256:C33E99947481408EED676A0A5CF716E7BC5F3F0ACF29E7484535EE3A59AF1564
                                                                                                                                                                                                              SHA-512:54D4A11DE5F87677C887EC8DCA0057B120CB55A9A8FA97A470F7E3BFCA8AC9C72BEF222C15C23AAEA0B15ACC9F7A6124510D13DCA7E5C4A735159DCFC116F805
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR..............Z......sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.5e.2e...|IDAT8O...KTa....Z...X+k...3.3"...i...4.2!..t...(".H..E.....h.. FNdj..."B./.0M.w....in.Z<p..{.s..0..n...N^^...C..5..~.n7..B..I....H._.G7..y&...Q...q.....E...u..6.]."x..&a}.e....T........dH.L.R......o{.466JIhOH......V..6F(**..j7.....,..OHp!.,.....-Zy....kTTTHip_...t2.]...!..|..-.....D....8...%-..]...7wOD.e.;...dl6..u.m.6..j.{.h5K......7.;|..w...o.b...!....T..x..7....455I....K...Z...Y..!....rDp...q..&.#(#.X.HO......0.u...`.....>......(..P................Y@.r2..]1....,.O.h..Q'bQG...".@.....w.<G..$.8.a[d..~...e...h^..a../........^.N..c7.{...p^.GQRR.-.S^^NBB.V....B||<f....8L&.F....Xbbb.DGGoI.D..a...Mx........IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2898)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):15476
                                                                                                                                                                                                              Entropy (8bit):5.359693075726074
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:UpaEOo9opxjopc3bxNHiGWNA/qyZ2aFl/:EPt92N2c3bx1zWNA/qyZVFF
                                                                                                                                                                                                              MD5:F8B752CA5E2FCD02743392BB887D82DF
                                                                                                                                                                                                              SHA1:14E51D56D7DC5EC802E9064CB964E17344A4CD11
                                                                                                                                                                                                              SHA-256:E0BE57ECF90CCA63B096E7ED36491AF9E030238C85A76DEBB624FB0AAECDA18E
                                                                                                                                                                                                              SHA-512:F33559D51C7F8976C579FCED968C91643DBE4F25EB64B04848887A6F542A466B558CF65540CDC97308D331C49E730C1C9DD033EDC9DE2F2B3E64CC8F2DE69414
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BaseResponsiveGrid.react",["BaseAspectRatioContainer.react","BaseContainerQueryElement.react","CometSuspenseList.react","react","stylex"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react"),k={container:{display:"x78zum5",flexDirection:"x1q0g3np",flexWrap:"x1a02dak",$$css:!0},fixedHeightContainer:{end:"xds687c",left:null,right:null,start:"x17qophe",position:"x10l6tqk",top:"x13vifvy",$$css:!0},sizer:{display:"x1rg5ohu",$$css:!0}};function a(a){var b=a.children,d=a.horizontalGap,e=a.verticalGap,f=e===void 0?d:e,g=a.lastRowFiller;e=a.revealOrder;var i=a.minWidth,l=j.Children.toArray(b).map(function(a,b){return j.jsx("div",{className:"x9f619 x1r8uery x1iyjqo2 x6ikm8r x10wlt62 x1n2onr6",style:{minWidth:i+d,padding:f/2+"px "+d/2+"px"},children:a},b)});e=j.jsxs("div",{className:(h||(h=c("stylex")))(k.container,a.maxRows!=null&&k.fixedHeightContainer),style:{margin:-f/2+"px "+-d/2+"px"},children:[e!=null?j.jsx(c("CometSuspenseList.react"),{revealOrder:e,childr
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6474)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):386762
                                                                                                                                                                                                              Entropy (8bit):5.563103741390043
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:lt84iDn2Eh44upXxIYuHMPGmze/Vui1tpy3wIvLvLwDXYn6L9C/3dY3570VOB:n87DnrJY3w+vkc6LGdY3570IB
                                                                                                                                                                                                              MD5:C3D844459E688EDDFEE4C60E793CE425
                                                                                                                                                                                                              SHA1:6518ADBCF2810DCCA22F2637B4374C74368AAF6B
                                                                                                                                                                                                              SHA-256:4DFC33672C340E6BFAC8EF76039D7F33CAF744A075E28A3752B3AAA6FEBD7A87
                                                                                                                                                                                                              SHA-512:281D407A760C3C2F831FBC32A78D6995AAD534697E840F73A7DCC19BC8CCC8588ABFEA6ACD02B5894ECA6C98E081BDA3F00635E3E2C7D71423441647172E2F13
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3ikvm4/yc/l/en_GB/RWW1xLyXeWH.js
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("$InternalEnumUtils",[],(function(a,b,c,d,e,f){"use strict";var g=Object.prototype.hasOwnProperty;function a(a){return function(b){return b==null||!g.call(a,b)?null:a[b]}}var h=typeof WeakMap==="function"?new WeakMap():new Map();function b(a){return function(b){if(b==null)return null;var c=h.get(a);c==null&&(c=new Map(Object.getOwnPropertyNames(a).map(function(b){return[a[b],b]})),h.set(a,c));return(c=c.get(b))!=null?c:null}}f.createToJSEnum=a;f.createFromJSEnum=b}),66);.__d("ActorHovercardContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext();g["default"]=b}),98);.__d("BaseAspectRatioContainer.react",["react","react-strict-dom","unrecoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){var b=a.aspectRatio,e=a.children,f=a.contentStyle,g=a.testid;g=a.xstyle;if(b<=0)throw c("unrecoverableViolation")("Aspect ratio must be a non-zero, positive number: "+b,"comet_ui");return i.jsx(d(
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 900x650, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):29125
                                                                                                                                                                                                              Entropy (8bit):6.757560431219402
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:B43nCwsVco9vHPJtdGXHBII5EvI8Uab+GVoln:B43CwoTVHPJtk3BtmvoSCln
                                                                                                                                                                                                              MD5:B3F7992563FC64C45F0C30DAA87234D0
                                                                                                                                                                                                              SHA1:73C17C8FC913219FAEF5911A42E05A82A0B906A1
                                                                                                                                                                                                              SHA-256:80D56960F4CB4595089C2F6040B6D3F2C87A09FF771276CE5F29886911F96C97
                                                                                                                                                                                                              SHA-512:26F97843B2B54C927BC993053F488823F4B653DBFB14E1652567A5A14E293FA788AF563452A95ADF37276953E401116D3A3F3825F2FAC96BB99DF518306F763E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................... ...C................ ....................................................._.............................!.1AQa."#27q...Bsu.....$356CRUbrt.......4SVcf..........%.8'Dd..........................................................?.. ....................................................................................................................................................................................................................................................2K.M......$..j.1.....{.......:...O.>...........4...L.TZ..S.........O..M...............T..;~.7#..f..................................................................................................?...........%.[.....@F..l,.m2.d..y.5d...}.oUS.pW}f4.].R>......#..u.?`.u.I.B...1.{....&q.....s..U52o*%|.}..W/.......?X....9Z..rpP7..y......_N...S...[+...Zu...[..Ep..[..5...D.. ;...Rf._l
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2838
                                                                                                                                                                                                              Entropy (8bit):7.861421666854427
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:OcxXQhjxCxretQXmELJaBe7aaw7GZb+wL5v2aZX7ZMsQKZuZ4r+oN+:Nhs0dcQXbse+7Gh+wT1Qk7yt
                                                                                                                                                                                                              MD5:146CB2A981C972378C8EC7ACECB4A8A9
                                                                                                                                                                                                              SHA1:661D5C591FD459A704CA1AEEEE200E5108DA7E98
                                                                                                                                                                                                              SHA-256:683BE738BCCBFDEB8BA94F177B635AFD54052DF56725A2976251A0FA34D0A15B
                                                                                                                                                                                                              SHA-512:E3BB4A3F9B04CD2339E4127CCD240C06F6D636EB34A29D813EC71925CD1DDD734808784B2A879CF283F7C748F00BEB91E551B717B7CBE1F4F526E979ABA66415
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://individuo.cee.pr.gov/App_Style/Images/msg_warning.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...0...0.....W.......sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.Paint.NET v3.5.11G.B7....IDAThC.WlU.../bP...L.0.d.!.R.F..4.h$Jh...`.1...0.D...L..tL..1..TQ.2..&.D..d.fg}.YG.7....H?........Z{.C.9.....I..Ejjj(---.......T...6T...>.._....TH..}..-[.......Qc..R..7n\ch.if$.q.]sg.u{..q-[..n....(~...K..?x........=|....2."..A$.....Y....7....k..q...w.......+NkE...jZ..{..Q...s.y.f.o.>w....m.6w..]....oY....T....\.@~.}..?~.......a..#.z...]#.kG..*.[S..NOO....c.v.Z'.H.c... ...q..=...m..U*....:111..9...<.._.+.u.VM.D..{..........!.I4......(.&...J.<y..].6m.5..b"...Up2.M.....j .X.Q.E..../_.4Y.z..........|o+.k..w..U..._$$~.M.2............y.......[.BlE..8.L.0.UH."VQ.._6o....<.j.*.l.'.......!..M!.E4.......^..4h...c....9s..+V.....1c...l..Q.F..+Wz"X.../..3g:!0.[...B..U...9.<.mB....M...]..n..n........T.)Ej...tbbb...*.\E.....,.d.%K.(..g{" .f.}...J..u....".&.0O...S.TU.WIII/.={...\.-[..#......;....>.Y.i...[.].v..o.|.....%..(P.it.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3831
                                                                                                                                                                                                              Entropy (8bit):4.629474811876146
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:8XFwjevd8bBSUhN4wnNLqPe+XZUKSAeofZeQZTMG0gXDiVAKfOTO2xwrAvr3aRMH:ZNNL/RGtpLPeoQmx0uD+/frAzh8lkC8
                                                                                                                                                                                                              MD5:76356DA62D3CCA0D644EAF9F2BF4CFDD
                                                                                                                                                                                                              SHA1:362B4EB1743AC91BD5F139776E37FC59DA8287CF
                                                                                                                                                                                                              SHA-256:208DF449D8F72C050712C61DA906FB1EFBAAA4BB4C6D1CCDDAF38C30D5A9819D
                                                                                                                                                                                                              SHA-512:A02856B939A05B7972A0E98CF843F744037268604808CA2AD810C6E99894F72F234D1664B043FEC05615961871C6746A7C118199D62252278D5EEDAECF46E165
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.$(document).ready(function () {.... var descripcion = $('#lblDescripcion').... // Llenar contenido de T.tulos.. $.ajax({.. url: 'ElectorService.asmx/GetEventoInfo',.. method: 'post',.. dataType: 'xml',.. success: function (data) {.. var jqueryXml = $(data); .. $('#lblDesc').val(jqueryXml.find('Descripcion').text()); .. }.. });...... $('#btnBuscar').click(function () {.... var numElec = $('#txtNumElectoral').val();.... $.ajax({.. url: 'ElectorService.asmx/ConsultaElectorById',.. data: { numeroElectoral: numElec },.. method: 'post',.. dataType: 'xml',.. success: function (data) {.. var jqueryXml = $(data);.. if (jqueryXml.find('NumeroElectoral').text() == 0) {.. noExisteFuncionario();.. //alert("No existe Funcionario bajo ese n.mero electoral.")..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows icon resource - 3 icons, 32x32, 8 bits/pixel, 48x48, 8 bits/pixel
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):11694
                                                                                                                                                                                                              Entropy (8bit):4.340528728820633
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:NrwJ0abfOH5Z+wwWJyYHVDp25klfWm9sZF9Fu+hkn1yo+:Zs0aq5gHSf1Dp25Msz9F20
                                                                                                                                                                                                              MD5:791AF515CC93D8C0DFB96C3CC2A1F944
                                                                                                                                                                                                              SHA1:C793F0557C8B499C5B5F27E5DC72D5462FD8B194
                                                                                                                                                                                                              SHA-256:7E8E042941208E7FC3BA2DEFB9DB16C4915FC16C7C372653478ABA802FB5C95C
                                                                                                                                                                                                              SHA-512:0776FB7537D195FACBBE16237CA050CCC3635F207FB286F4488E1A7CB2B284B48B95044C98956F78284699C09DDC262B82F9190CAB535175C37DCBF9CCF49FF8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:...... ..........6...00..............@@......(.......(... ...@...................................................bef.NTT.........rrs.DGH.....ZY[.suw....... .....hjj.....................................GDF.kmm.........%%$.........................')).....%&%.............................UUZ.`ac.................bbd.....JIM.__c.|...........................xuw.............! ".............YZ_.........c`b.........................RSU.................PPS.............)$'.....................................)...........I?@..35........&QY....."...............x{y..12.............................9=?.....(........! .F8=."wx...../mw.wuw.VUW.ZX[.OKN.QPQ.?CC.G>B.255.568.$"#.....5OQ.........#kn.........)...-BI.&....................>A.............b`_.............%.../...$,0.$>B.'SY.0hp.0dm.0~..).......$.......-..............._[].........4''.....................N78..............55.............2.......#gj.zmo.101..........%&.........:47.............#`e.skm.....(.......3.......)...........EAD.........+OT...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):22168
                                                                                                                                                                                                              Entropy (8bit):5.93483918073825
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:U62J824pAKFNW2Vr4/r33n4gU9kFcvyO6iH/ug3sOoWEt4bK8ArCi:N2J8FpAuY2VrGn4gU9kFeyO6iH/XsOoD
                                                                                                                                                                                                              MD5:07DF54DF91480FBFE2906765452C6FBF
                                                                                                                                                                                                              SHA1:A52E8A49117192C1EF95BC076DC156B1C64597EF
                                                                                                                                                                                                              SHA-256:27FBF1CC76894C289357A1601105392F1DBAAFABA15DAA258C954487B507718D
                                                                                                                                                                                                              SHA-512:6AC0F00ABD894BBC17C8440F1EFE6AC67E5167D91412B318013A5898713E2DD1AFC9413B2F9E5D93B3A70C61B3FEBC4F5911C471C3016311363D89F147393F78
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview: ...KEYF....$................. .............H.....4C..4C...@..pB..............................4C..4C......................................................................................................................................................Adobe.d..........................................................................................................!1a.Q..Aq"..#2B......$CSbr.R........................!1.AQaq"B............?..i|..~.......d.60...h..D.L.3.OB..`..>..eN:).m?.J3x..y..c....1.|jG...b...?....KH.#.F.Y....MOP<.......}...bB.....c..T.vp...R|i?...).i49.s?...2.......h'.9.W...G}Tc..V...3......A...i|..~.....H.3....x..bi,..Gm..G.u8....?ve....J....{..\DW.$t).O..(.&...m'.5Y..U5...&..itM:1.j.t2Q.+...#P........!..h......[~}6.q*J.g...y.G........ ......._.....F..P........./..-.V.&g!..8.U[.[.!.h...y.?...6..D....2Q.f...Fs)Z.Vd... .zB.....wD.7..h.2B.W.V...Z..l.....\6!5...Kc...&.9~.}.....q.|~~....6..P....:.C....G.|.~....2...at.vMj-ZL.C...j*.3vm`....[.K..)...#;J.1..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3721)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1072758
                                                                                                                                                                                                              Entropy (8bit):5.579337811051172
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:qgKdwUN0DX2eB4kXbWBG97bmPwR/TyIw0lLECAVOfz4WhB9q8h9lxG6GUQEpJ4+a:yGUnd++6AVaf9qoGTdEp2GJYzHNDt
                                                                                                                                                                                                              MD5:B3734BAF45ACAABEC9CEC55DA59B93FC
                                                                                                                                                                                                              SHA1:6E31AA2F31178041179DF017E8368BD7C2A92E4A
                                                                                                                                                                                                              SHA-256:A640A0736C55B41EC571069D4A99AF53DCFCB0941DADAF6D9823DF0BADEB0A34
                                                                                                                                                                                                              SHA-512:0CAE358C07733D62C10949EEC70A1E364239FF00D5193683DAE2DFD671B3B2C4F02003B2084669C1AE167DDFCD48A3684B9E358ADAC0AB8CB9FCDC8170CBBC7A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3isvx4/ya/l/en_GB/KoptwSPOvg5cFM497l2EmPdNTQDzvldaWYT7n1sgH1lvgzWUsT3tt8dwbNi_gkVbIeDYvatkvPhoOj4HpWSpmeH0LA6iNwcmDR0CAMTEtK_gX60HD9f1e4NOJ05J9hlFW4JdBHmXqH9QsJUxews8Qjb9PD_JiGR1Rg9YzAh15ylU6MiaUNNplwE91K61Rdzuzi16ygUxs8hLIFx3Mau-LZbAjemuBYSMYpkKhgxhV_-BvmtDG8E1hHt3E_efmUB-Ds7exDJQp55HfXW__mMzi95_wmB-512pEQn4HVER6bYupQ0yi8wH.js
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("AccordionAddOn.react",["ix","CometListCellContext","FDSIcon.react","fbicon","react"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=i||(i=d("react")),k=i.useContext;function a(a){var b=a.color,e=a.disabled,f=a.icon,g=a.iconSize;a.label;a.onPress;var i=a.open;i=i===void 0?!1:i;var l=a.openIcon;a=babelHelpers.objectWithoutPropertiesLoose(a,["color","disabled","icon","iconSize","label","onPress","open","openIcon"]);l=(l=l)!=null?l:d("fbicon")._(h("505565"),20);f=(f=f)!=null?f:d("fbicon")._(h("492454"),20);var m=k(c("CometListCellContext"));m=m.disabled;m=(m=m)!=null?m:e;return j.jsx(c("FDSIcon.react"),babelHelpers["extends"]({},a,{"aria-hidden":!0,color:m===!0?"disabled":(e=b)!=null?e:"secondary",disabled:m,icon:i===!0?l:f,size:g}))}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("AddOnEndOverride.react",["react","stylex"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react");b=j.forwardRef(a);function a(a,b){var d=a.xstyle;a=babelHelpers
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6194)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):57503
                                                                                                                                                                                                              Entropy (8bit):5.427078340234598
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:dXXAiEpozrnPP/Rl7ybPQPDITv/T9CmrdrEVA5b9dV:dXmpozrPvWLQPU5zX
                                                                                                                                                                                                              MD5:1B78B62A4C9D0FC6E346D6D47B17E3AF
                                                                                                                                                                                                              SHA1:859AE99E1490BB913DAE4CD3A1FFCBDF98863013
                                                                                                                                                                                                              SHA-256:E8E8FD4DB9E7F87DDD4714870F1D36AAF4EAEB7C1A55509560D2C113E939D146
                                                                                                                                                                                                              SHA-512:CDF0B7013807703E35B7FCE6E5EE29A13B2877F309429EBBF693571786F30362416191B4E9E04A8EFB250FA7ABBA706B8521CD57F6AF001B50232451A5F575CF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("MinGapType",["$InternalEnum"],(function(a,b,c,d,e,f){a=b("$InternalEnum")({UNKNOWN:0,ORGANIC:1,ENGAGEMENT:2,FIXED_POSITION:3,PROMOTION:4,SPONSORED:5,END_OF_FEED_CONTENT:6,FB_STORIES:7,HIGH_VALUE_PROMOTION:8,FB_STORIES_ENGAGEMENT:9,PYMK:10,SHOWCASE:11,FB_SHORTS:12,TRENDING:13,IFR:14,ENGAGEMENT_QP:15,GROUPS_TAB_UNCONNECTED:16,END_OF_FEED_REELS:17,FRIEND_REQUESTS:18,FB_SHORTS_FALLBACK:19});c=a;f["default"]=c}),66);.__d("AdsExtremeGapUtils",["gkx"],(function(a,b,c,d,e,f,g){"use strict";var h=3,i=6;function a(a,b){if(b!==5)return!1;b=c("gkx")("23035");if(!b)return!1;b=j(a,0);return b>i}function j(a,b){if(a.length===0||b>i)return b;var c=a.length,d=k(a);if(d===-1)return b;return c-d<=h?j(a.slice(0,d),b+1):b}function k(a){for(var b=a.length-1;b>=0;b--)if(a[b].minGapType===5)return b;return-1}g.EXTREME_GAP_DISTANCE=h;g.shouldApplyExtremeGapProtection=a;g.getLastSponsoredStoryPosition=k}),98);.__d("BrandSafetyOpportunityLossRateFalcoEvent",["FalcoLoggerInternal","getFalc
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1098
                                                                                                                                                                                                              Entropy (8bit):6.2153893018420465
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:gqnfmByc1spVl9wrDlQ9wngfcb4BMykAyX6ctn:gPyiWVMmvYOh8t
                                                                                                                                                                                                              MD5:138590B198363782CBC9B13ED36A4CBD
                                                                                                                                                                                                              SHA1:7A64DCBE79C918F280C77483954F8DB1463A47CD
                                                                                                                                                                                                              SHA-256:D2FE03D87A2932D4F38E44F0A87FB78D1C8AEF28EE63E18ECE11BE627F646832
                                                                                                                                                                                                              SHA-512:F5D8F037744C97C1E159B4D34EE6B3637C0D83A46B84730C5063B6446A95136AADD85738FEDFAE2F3E188FBC3A1FC3F215507FE6C9C2DEB7A9D3DA645CEEB1E0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-1/412470348_753676960134199_2696109186036078137_n.jpg?stp=cp0_dst-jpg_s40x40&_nc_cat=104&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=hmGtILtV-s8Q7kNvgE80Rzj&_nc_ht=scontent-msp1-1.xx&_nc_gid=AO_5I3d8NMWDt25uWPJOj7u&oh=00_AYAWCq0xylHmY7qYHlxSGpbY_PX05Rlz32Wj3eFMb1VtjQ&oe=67079C13
                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e010000b9010000fb0100002802000068020000d002000023030000540300008a030000cc0300004a040000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."..............................................................................k0=mI"'D.......J..\.M.................................. "..............b.......u...nJ.v|....<c.......................... ........?................................. !........?....&....#n4r.*......#......................!..2 "1Qq..........?..Sn..|.H..7{.... .zr.r..".jH.dY~.....D.h....3d..o=.G.co... ...................!.1.Qaq ...........?!.Cl|..h3E.J4M..o Y>.s.y0..;...c.#v.....4}st.$........\....A!...`..t.................O(..>.......................... 1A........?....;..X.....!.....................!1aAQq............?..|...;7Hq.8A....I5O... ...................1..!AQa ...........?...B.Y....*...ug..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7868)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):256729
                                                                                                                                                                                                              Entropy (8bit):5.546457960474109
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:wGvo/RG5D0BNlSPn8kdq3GdLWFe9sU6dF2Bd2nO6FVcP:wHRLQdq38CQP
                                                                                                                                                                                                              MD5:BFBD67910C63DA6AA0CF80A5EFDB7F84
                                                                                                                                                                                                              SHA1:BFD0A61FA2AC8B1128FEC055B61B12062DD774F5
                                                                                                                                                                                                              SHA-256:2BD96887B2CA5E611A631788BD056AD3873FBE5A7B84D733BC9EAE1DCF145A79
                                                                                                                                                                                                              SHA-512:FB56A4979309D3E41C4D3FABFA81DF6F62ED98E489CEFFDF66750E0CCC400BD7B9C8BC2B1505B242537301FB878BE967271CD641B7655EBB281BA31786D828D1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("ARIA_LABEL_PLACEHOLDER_FIXME",[],(function(a,b,c,d,e,f){"use strict";a=null;f["default"]=a}),66);.__d("BaseBadge.react",["fbt","CometScreenReaderText.react","CometVisualCompletionAttributes","react","stylex","testID"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j,k=j||d("react"),l={root:{alignItems:"x6s0dn4",borderTopStartRadius:"xzolkzo",borderTopEndRadius:"x12go9s9",borderBottomEndRadius:"x1rnf11y",borderBottomStartRadius:"xprq8jg",boxSizing:"x9f619",display:"x3nfvp2",justifyContent:"xl56j7k",$$css:!0}};function a(a){var b=a.accessibilityText,d=a.children,e=a.testid,f=a.xstyle;a=babelHelpers.objectWithoutPropertiesLoose(a,["accessibilityText","children","testid","xstyle"]);return k.jsxs("span",babelHelpers["extends"]({},a,{className:(i||(i=c("stylex")))([l.root,f])},c("testID")(e),c("CometVisualCompletionAttributes").IGNORE,{children:[(typeof b==="string"||h.isFbtInstance(b))&&k.jsx(c("CometScreenReaderText.react"),{text:b}),d]}))}a.displayName=a.name+" [fro
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (411), with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):11203
                                                                                                                                                                                                              Entropy (8bit):4.607849971609796
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:MXdNnWY/BciQeIwOBjz2rEi/JnqEe51Qc1hrrf7pHmeHhU6:MLWY/BciQe1rjWjVHfHh3
                                                                                                                                                                                                              MD5:EE86FE877B2ABBB7AD9FDAD896031DA8
                                                                                                                                                                                                              SHA1:98982340E649A674D79DA76B97C6D66D8201E64B
                                                                                                                                                                                                              SHA-256:87B2CCC5A77CFFF89AF6DB086B637A03335D28CC50DEB79903C13C45096CB062
                                                                                                                                                                                                              SHA-512:6A0A0BEA35A86A9771BA9896D4C0F7560764FA85033177585747457ECE9513B62E6EBC6011317B0570B78259FFBAC3E813D75A402107E6A78DA7635E5876820F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://consulta.ceepur.org/
                                                                                                                                                                                                              Preview:....<!DOCTYPE html>....<html xmlns="http://www.w3.org/1999/xhtml">..<head><meta name="viewport" content="width=device-width, initial-scale=1.0" /><title>...Consulta - Comisi&oacute;n Estatal de Elecciones..</title>.. <script src="https://ajax.googleapis.com/ajax/libs/jquery/3.2.1/jquery.min.js"></script>.. <link href="ceelogo.ico" rel="shortcut icon" type="image/x-icon" />.. <script src="Scripts/jsConsulta.js"></script>.. <link href="Content/bootstrap.css" rel="stylesheet" /></head>..<body>.. <form method="post" action="./" onsubmit="javascript:return WebForm_OnSubmit();" id="form1" class="container">..<div class="aspNetHidden">..<input type="hidden" name="__VIEWSTATE" id="__VIEWSTATE" value="3NIZjXRMMy6Ro/qVdZwTS7/PACaJqOsP0yr94YDSIRFrFZmOhpFrRBb6hhMgVV+Lv6A+P22F1jHtXD4/D6eoNFac3rwyjsKw/w5OxWYEYKo=" />..</div>......<script src="/Scripts/jquery-3.5.1.js" type="text/javascript"></script>..<script src="/WebResource.axd?d=x2nkrMJGXkMELz33nwnakK7MYzkBaToeTh3-7za3zgr_df8nU7L_
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 103 x 103, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):58889
                                                                                                                                                                                                              Entropy (8bit):7.96105275761343
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:9sOaF2YT8y1RZ7mw6lgBSxL//DfNHOH5WvHMHyCtwaRp:9paF2YU1uizDfNuZVHswp
                                                                                                                                                                                                              MD5:6CBBCABA36527273BBD6C8C85FD01C95
                                                                                                                                                                                                              SHA1:9E6AAD74A9713D0488BB8683696EF58355879590
                                                                                                                                                                                                              SHA-256:4F4CA8835E20A4338AE92DB59D29ABAEAAAFE6DF8DA9E5CB6FF45F93C1C42BAD
                                                                                                                                                                                                              SHA-512:112D1216CD74A616B1C432E7DAA0226DA19F0D1E861055405CD55CCCB5F9F849DE0D768974AEE130722ECC033CB488A81D5B111D4956990DD43979B5C9E0695D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ere.ceepur.org/header/logo.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...g...g......A\.....sBIT....|.d.....sRGB.........gAMA......a.....pHYs..........d_....%tEXtSoftware.Macromedia Fireworks MX 2004.v......tEXtCreation Time.08/24/17_......EprVWx..[M..H.VU)iZ.j......=S5..quw.$[..v.......p.V,..7,X...p..K.@.!...`.{.).dK..j6~n.e...~..2..o......9.].....z.X..z...j.Z.W..J.W...S..FY.V..J........X-.<.7b.r...b..K.....r!......=....3.C..p....|...C8.CG.=.r.K...s....W.........._....._........0...y$.........h..Q.......".g.....m3..J.t.Z=../.....t...uz.DR.. xe._..P..}...../...0...Y...[.H.!..Y'<..py@x.>.GN..t?......."-.s?......>.j+:.?..p."8?.........N..y..>..."0.n\..}../.@..l......ko/....|..p.x...Bz.....Y.....(...Fi.F.G)U?....<..S.o..6....{#..T...g.--?...Vgs.....Xz.p.>.t.#.9.......$..%..Y.c..nd.i...,[S...?..[O.....J^...+..K"AH."....q....^e0..........ke...2.....4....m..Y.J....YU.u.~..>-&..4`..k.Z..CY.'....{@.\F............R.....2..).......4..&...G"......gm.[.oG.g.. ...X.5........j....{,...D.~:.h[."j.....m$C?..k..~0.2....?...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):289
                                                                                                                                                                                                              Entropy (8bit):5.6127406912167865
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:6v/lhPExQlsmrEAaHG0R1kY0zzEIlYdaLTp:6v/7Ml6EfG0TklzELaB
                                                                                                                                                                                                              MD5:FA9ACC855A7C2FF15C7F34036B1E035F
                                                                                                                                                                                                              SHA1:F7007E3B3EAC14E47128D162A6F30028D57EBD99
                                                                                                                                                                                                              SHA-256:7FD26C148CED6C3D8E743B963C3E45655A0D74E97D9D531E9F9138BC27944D7C
                                                                                                                                                                                                              SHA-512:123460015FD25ACFE099DA3342086CED1549E1429C60A9143C3947056E233A70C9532C0ABDA5DCF97F80483D4C511676D6ABFA2A68D36BA37B5E20D9CD5F3214
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yW/r/8k_Y-oVxbuU.png
                                                                                                                                                                                                              Preview:.PNG........IHDR..............W.?...EPLTE........................GpL.............................................n....tRNS.J..7.)..............)..j...uIDATx^u.... .E....!s....6.[....H.+..5.<..nP.+hT..QA....):.oy..f..jE.."4..SU.a.......z..tY[.=$.Ey.4...@Li.!.f~.....,...C....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 840 x 376, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):82183
                                                                                                                                                                                                              Entropy (8bit):7.93332861660289
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:uGAMPnbTahRqgw0dOewjeaZKHpLaxlo+dRZrn19OvK+rYKblOEkT:LPn3iqgw00e0OpLaxi+B1gvHzlbY
                                                                                                                                                                                                              MD5:7435D94EF1D93CEFAB50AE334DB6826D
                                                                                                                                                                                                              SHA1:902DDD788CD2F40B4B0277FB4E1A74AAB83EF503
                                                                                                                                                                                                              SHA-256:8B6870720AB290E37181E3B452618539CE901920FA1A2B3B1C722E27A8859E97
                                                                                                                                                                                                              SHA-512:E4D973EBC9352FD475F8BE1FCAB45A72D3B9A8E8F032976AA296AE72B74FC0E44EB0FF8C54A2146F9C9D3167F54C5E95723FDA84068D0BA304E51EA033F107A0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://individuo.cee.pr.gov/App_Style/Images/logo_comision_2023.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...H...x.....n.._....zTXtRaw profile type exif..x.mP... ..g....`.!M*u.._.......b;.q.>.Wz..J.\..R. M.u...>.A&O..Gv..!..h.6...W>~X...|3.g.....#.Q\.c"2q.Q.#&/`.t..........'......-.wf....F.cf..x.N.G..8[#r.Z....-......jY.`.e)....iCCPICC profile..x.}.=H.@.._SK.T..A.!Cu.......E.P...:.\..M....G.....b...YW.WA...quqRt.....Z.xp.w..w...Ye....T.2......W.........'3.Y...{x.z..Y.....J.d.G$.1..7.g6-..>q..%...x...?r]n..........<q.X,....l.....E.(_.Y..Y..Y........:.Q$..$R.!.......U#.D.......".L...9.P.......n...d;)..|/..1..w.V...m.u.x..+..5..O..]-r..n...]M...w..']2$G....E....)..n..Z...>N..,u.|.....%.^wyw.oo.......r...b...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 4.4.0-Exiv2">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/Resour
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32058)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):86659
                                                                                                                                                                                                              Entropy (8bit):5.36781915816204
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:YNhEyjjTikEJO4edXXe9J578go6MWX2xkj8e4c4j2ll2AckaXEP6n15HZ+FhFcQ7:uxc2yjx4j2uX/kcQDU8Cu9
                                                                                                                                                                                                              MD5:C9F5AEECA3AD37BF2AA006139B935F0A
                                                                                                                                                                                                              SHA1:1055018C28AB41087EF9CCEFE411606893DABEA2
                                                                                                                                                                                                              SHA-256:87083882CC6015984EB0411A99D3981817F5DC5C90BA24F0940420C5548D82DE
                                                                                                                                                                                                              SHA-512:DCFF2B5C2B8625D3593A7531FF4DDCD633939CC9F7ACFEB79C18A9E6038FDAA99487960075502F159D44F902D965B0B5AED32B41BFA66A1DC07D85B5D5152B58
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:/*! jQuery v3.2.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):128
                                                                                                                                                                                                              Entropy (8bit):4.771717196297731
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:cFSkgpnI89nkOuHOFyCS/ypzRiVR3N0mR0ut1+s/:cFSkv89kBHOFyCS6tR2gqd1+s/
                                                                                                                                                                                                              MD5:90B31E65D0BCE5B2594B4CE191D22D13
                                                                                                                                                                                                              SHA1:2753FFCF5364BD1DC79567615225749EB9059F2C
                                                                                                                                                                                                              SHA-256:2D5F290A89E6A08874514699C55E3E5934530F2EC2A9158DC8A6A491BC472AF7
                                                                                                                                                                                                              SHA-512:2D3D43F37A1006D9A08A956D7420638797662411798E1EBB047B01856FD2B5B67F56AC517D39EC3471E8603950E8DDCABBB3CBC6938AE6AE135346659E21E515
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSTwkPWh7cdthvQRIFDZhe0uASBQ2Bq4cJEgUNGXM29hIFDTqFRvASBQ1cB7btEgUN4CitgxIFDcW9lewSBQ0a4G0wEgUNQKye8hIFDaetNTw=?alt=proto
                                                                                                                                                                                                              Preview:Cl4KBw2YXtLgGgAKBw2Bq4cJGgAKBw0Zczb2GgAKBw06hUbwGgAKBw1cB7btGgAKBw3gKK2DGgAKBw3FvZXsGgAKCw0a4G0wGgQIIRgBCgcNQKye8hoACgcNp601PBoA
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):298502
                                                                                                                                                                                                              Entropy (8bit):5.106933370555283
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:9WaKxfxLY8Cv4okFFm2yFbP6s3Jd1xH90KUWJEe/Vp89ZwvY1Z8O1V2OpHe0H/bg:L4yFbP/rL0KUWJEe/f89jX/pHe2b5PVE
                                                                                                                                                                                                              MD5:FB1817B96C65B6477CB55FEDF53E86D9
                                                                                                                                                                                                              SHA1:5597FAC79205084E13CCE359229B070AE2638171
                                                                                                                                                                                                              SHA-256:A28D76C983B06D87EB2C6D6DEAFF7E1D4FAF32F12794A92BD5E21C754C06ED9B
                                                                                                                                                                                                              SHA-512:10BB74344C921934BF1CEB7DAE91088E4173C349682EB62A536E577DC60CD4DD4C6BD7ADD2CF2F5A824D392E8A64EA20BF0C5D87E578C02AA73E4D29EA57758F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:/*!.. * jQuery JavaScript Library v3.5.1.. * https://jquery.com/.. *.. * Includes Sizzle.js.. * https://sizzlejs.com/.. *.. * Copyright JS Foundation and other contributors.. * Released under the MIT license.. * https://jquery.org/license.. *.. * Date: 2020-05-04T22:49Z.. */..( function( global, factory ) {....."use strict";.....if ( typeof module === "object" && typeof module.exports === "object" ) {......// For CommonJS and CommonJS-like environments where a proper `window`....// is present, execute the factory and get jQuery.....// For environments that do not have a `window` with a `document`....// (such as Node.js), expose a factory as module.exports.....// This accentuates the need for the creation of a real `window`.....// e.g. var jQuery = require("jquery")(window);....// See ticket #14549 for more info.....module.exports = global.document ?.....factory( global, true ) :.....function( w ) {......if ( !w.document ) {.......throw new Error( "jQuery requires a window with a docume
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6544)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):33919
                                                                                                                                                                                                              Entropy (8bit):5.542989372134527
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:kopRQrZlDwVR5BzwuvHt/9ymkrZBg355zXv2Vpfd2A2YjMzhgHn:bBzwUN9nKPk55zf2l2YAgHn
                                                                                                                                                                                                              MD5:AE50E44F0691D64FBFB29F849E73FF32
                                                                                                                                                                                                              SHA1:17DF1F62FDB78895752F9630A4321DF3B07C640E
                                                                                                                                                                                                              SHA-256:D1D92E9725E4ADA9293AB1297C86CBE9B20FFE0D6DDD2C40517DC8140AD676AE
                                                                                                                                                                                                              SHA-512:DD1B34CE9AA0FB167F0335EA5020FE4FFD8BBA0E3C3AEBEDFFCF67B0F4A5EF564CFB3749013A8178294EEACB55D3C85AEDA09FE71F2D33AFE9C28794CEE41325
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BaseDataEntryKeyBuilder",[],(function(a,b,c,d,e,f){"use strict";function a(a){a=a.key;return a.trimLeft().toLowerCase()}f["default"]=a}),66);.__d("BaseCacheEntryKeyBuilder",["BaseDataEntryKeyBuilder"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return c("BaseDataEntryKeyBuilder")(a.entry)}g["default"]=a}),98);.__d("BaseDataEntryLabelKeyBuilder",[],(function(a,b,c,d,e,f){"use strict";function a(a){return a.label.trimLeft().toLowerCase()}f["default"]=a}),66);.__d("BaseCacheEntryLabelKeyBuilder",["BaseDataEntryLabelKeyBuilder"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return c("BaseDataEntryLabelKeyBuilder")(a.entry)}g["default"]=a}),98);.__d("BaseTypeaheadDataCacheProvider",["BaseDataEntryLabelKeyBuilder"],(function(a,b,c,d,e,f,g){"use strict";a=function(){function a(a){var b=a.cache,d=a.matchBuilder,e=a.mergeBuilder;a=a.keyBuilder;a=a===void 0?c("BaseDataEntryLabelKeyBuilder"):a;this.$1=b;this.$2=d;this.$3=e;this.$4=a}var b=a.prototype;b.add=fu
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 900x650, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):36431
                                                                                                                                                                                                              Entropy (8bit):7.135811075776677
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:Bu4mHdQe7OrfcCScfLoUzk9rceR3pyhziTFB3Y9I:Q4y7OrfcC95zorcmU2TFB3
                                                                                                                                                                                                              MD5:6812D2FEF19A7CCD58A7F9432567FA34
                                                                                                                                                                                                              SHA1:4EBD295A6663F4DC6373CA8CE2671AEC61C3DC7B
                                                                                                                                                                                                              SHA-256:CA1302AB21A7AE2FD7CC572A3AB4005BA2F662B6885CCECDE21FF91315D1626E
                                                                                                                                                                                                              SHA-512:08143FA7BEEB379AA92FC8AD1994ABBD64CDC08D328482A1F3A4AE5009B43CB750915A8C4310D9592B3219F9E643CEBBF18E40ACEA1E3B77C2E02E0D9E669744
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................... ...C................ .....................................................c...........................!..17Au...."QVaq.#2U.......BRTr.....$356bst.....%CSc....4f...De.EF............................................................?..@......................................................................................................................................................................................................................................................................................................................................................................................................................................8..Yb.n..z.r..+X..E]W....p....l.SSq^..t.fXS.....ccc...T..C.........|~..y..>.....<._.~....k/.g..n.5.....g......x[..e....<-.....p....Y~}.8..vy..>.....<._.~....k/.g..n.5.....g......x[..e....<-.....p...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):26951
                                                                                                                                                                                                              Entropy (8bit):4.514992390210281
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:jMgviMjM4if38GmhXeC1QRwweTkBE9wbOY4Jf/JhRZ5h+73hNVt8oC4veONhLYVi:CLEiJSdo11vIYHqb5Klo8v
                                                                                                                                                                                                              MD5:B3D7A123BE5203A1A3F0F10233ED373F
                                                                                                                                                                                                              SHA1:F4C61F321D8F79A805B356C6EC94090C0D96215C
                                                                                                                                                                                                              SHA-256:EF9453F74B2617D43DCEF4242CF5845101FCFB57289C81BCEB20042B0023A192
                                                                                                                                                                                                              SHA-512:A01BFE8546E59C8AF83280A795B3F56DFA23D556B992813A4EB70089E80621686C7B51EE87B3109502667CAF1F95CBCA074BF607E543A0390BF6F8BB3ECD992B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://individuo.cee.pr.gov/ScriptResource.axd?d=CWWltRBFTS5Nu_R6gICQ-xRUc9fobRKuB3r5p5mJwjFG9ltNp5m4rqtvIqq0cWXzUouFXZj-skNiaQRjdGEiMYOpVvycNUv1a5a84DbFtid22cbb-rT8qXE-8pYLmOMIqCwajY0lHROkdF-U6koYhWIztg9ZpWO1Oynwij7MDMs1&t=ffffffffedc3492c
                                                                                                                                                                                                              Preview:var Page_ValidationVer = "125";..var Page_IsValid = true;..var Page_BlockSubmit = false;..var Page_InvalidControlToBeFocused = null;..var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime-local)$/i;..function ValidatorUpdateDisplay(val) {.. if (typeof(val.display) == "string") {.. if (val.display == "None") {.. return;.. }.. if (val.display == "Dynamic") {.. val.style.display = val.isvalid ? "none" : "inline";.. return;.. }.. }.. if ((navigator.userAgent.indexOf("Mac") > -1) &&.. (navigator.userAgent.indexOf("MSIE") > -1)) {.. val.style.display = "inline";.. }.. val.style.visibility = val.isvalid ? "hidden" : "visible";..}..function ValidatorUpdateIsValid() {.. Page_IsValid = AllValidatorsValid(Page_Validators);..}..function AllValidatorsValid(validators) {.. if ((typeof(validators) != "undefined") && (validators != null)) {
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 15 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):595
                                                                                                                                                                                                              Entropy (8bit):7.331576435738791
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7Ttp5PFrkdwQTspvZ1RXRh9bg01WRODgJVTybAapZ3raFhIsODtXLdYT1:YtnPFJespvZ1FRTbAO7EIsWtX+R
                                                                                                                                                                                                              MD5:88ADDD24F9E70E3180702B04028ACEC8
                                                                                                                                                                                                              SHA1:8B2F443B1B9066DAC1D1CADEECBF6E0FB5228336
                                                                                                                                                                                                              SHA-256:B35B67C2C338ADCF44FB3D601E90142B1FC301FD974FE0553DCC77BBE7B050FC
                                                                                                                                                                                                              SHA-512:3E5424E233388E49E427598D552BB25A2180129F26E6EFEE2897763A895E697BFB3A6DF7D32E69302FA8604ECF702FC763449335FC046D57E793AB751C9DECF5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ww2.ceepur.org/img/doc-icon.png
                                                                                                                                                                                                              Preview:.PNG........IHDR.............%..i....sBIT....|.d.....pHYs...#...#.x.?v....tEXtSoftware.Adobe Fireworks CS6......tEXtCreation Time.10/20/22t..0....IDAT8......@.......c'6V. ....X............Z.VvWhgcm....8. .....d..X\6..[7.=.....{.("..!..@..........`.\..Ak=.._..7x.......eYFD...hXD.WU.......1.Q.....!.g......3.o....W...f~.._.....~v..........68.[......@.N...1.SJPD.FD?Sc:o.Zl.IJ...)%h../z8...~.....T...l6{Q...c.........p......p..C...3....Rk.H)......O;.lOty....pJ.m.~.1~....17.<...h./..PU.]"......e.m2..Ag.Im.~.1~.\O;.1f/..O.;k.UQ.%.rl.s.a.C...`....K...9..1....+....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):52916
                                                                                                                                                                                                              Entropy (8bit):5.51283890397623
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                              MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                              SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                              SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                              SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 1755 x 786, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):383638
                                                                                                                                                                                                              Entropy (8bit):7.960330169717068
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:7wTq4Q6/j4e6Bn2u0rWZ1un4Ym5fBnjTPpC6NZlTjHFMBkyhwjN8539RmJAc:KQ6/MZh2xp4hrnjXlTjKB7wwRmGc
                                                                                                                                                                                                              MD5:CA1EB93E19EB6681C6955943BE8D41C3
                                                                                                                                                                                                              SHA1:42D6343258C3D7E02CD4EAF77B0BBC58CEAD3C9F
                                                                                                                                                                                                              SHA-256:0B0CBB68C02DBFCCA0E3A2A802849E246FA593A06068A42EDF461B04F4B1BD94
                                                                                                                                                                                                              SHA-512:F337E826E61D0168765773388DA17014E47AEB07B7C22936C24EF74262F83AF5D37D37DEF3915D309DFA126311F905FC45A8432AE28B454FFC46F7029AB214DE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR..............9{.....sBIT....|.d.....pHYs...t...t.k$.....%tEXtSoftware.Macromedia Fireworks MX 2004.v......tEXtCreation Time.06/08/17?.^W....prVWx..\.o...~...)......2e7.i..j.z.j;...-..:.m.9L..`)H.C.k.6(zh..@..!). )..r........@Q.H..z(...%MQDk....'.....|.7.8. .....)mR.f...f..h..%.Z.V....-......V+h...l5.V..\..q...l.M...h4.A.A..L...$.OA....H.#@.p"2)2.>...."...=I[.<..y..t.V..u....l..n.%.o.X..i.......[C....@.m.=m.^C.e..ez..#...6.....(.6.....9.{.A.....@.]%mB..0..;....=4.ut............~..nON..%.(.K.".......l.PQ.....t..[...?E.dg...u-1!\.R.p..x ......J%......{. B^,...*....n.]={.U......_..uW......~7..+.{...LQ...?.....>...UT..".#.J..Q..=.K.......f*.1.^..g.....{HT.X=./FgkA1i..\x._.b).=rJ..t.p.vC_..R....b.vO...L_.s...M.~!.a...s...h ....\^..s5........:.z.....I,.....S....0...c.......K.)8@..y....P..X.5.3.p..@.....V'Y..K\5.G*.=..W...{PGG..!}n/.y..n....".E..k.ja..}a.9.{K...c.=?]...`..U.....Vx!.pnJ$A.kAmR<.Fa...S.1...P....Hbh.....seq6.&..,3h.3..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7868)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):256729
                                                                                                                                                                                                              Entropy (8bit):5.546457960474109
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:wGvo/RG5D0BNlSPn8kdq3GdLWFe9sU6dF2Bd2nO6FVcP:wHRLQdq38CQP
                                                                                                                                                                                                              MD5:BFBD67910C63DA6AA0CF80A5EFDB7F84
                                                                                                                                                                                                              SHA1:BFD0A61FA2AC8B1128FEC055B61B12062DD774F5
                                                                                                                                                                                                              SHA-256:2BD96887B2CA5E611A631788BD056AD3873FBE5A7B84D733BC9EAE1DCF145A79
                                                                                                                                                                                                              SHA-512:FB56A4979309D3E41C4D3FABFA81DF6F62ED98E489CEFFDF66750E0CCC400BD7B9C8BC2B1505B242537301FB878BE967271CD641B7655EBB281BA31786D828D1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3iQZF4/y2/l/en_GB/O_G_Fjn5dPUDWgNJlhkVgFlhkmfuF2oJ3as64TSP8wM6vDTYVEPk4NQifvbVJ53oEaF36SvuREqdowsk8rqKGhsd6TgkAsYj0WDEOWZEH93_TYkW3mPnF3S8j5x7HXut1XD2syPEDVVRyCvDBZate7zICWwnsI7sqAkEttZYbAlsBlNJ.js
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("ARIA_LABEL_PLACEHOLDER_FIXME",[],(function(a,b,c,d,e,f){"use strict";a=null;f["default"]=a}),66);.__d("BaseBadge.react",["fbt","CometScreenReaderText.react","CometVisualCompletionAttributes","react","stylex","testID"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j,k=j||d("react"),l={root:{alignItems:"x6s0dn4",borderTopStartRadius:"xzolkzo",borderTopEndRadius:"x12go9s9",borderBottomEndRadius:"x1rnf11y",borderBottomStartRadius:"xprq8jg",boxSizing:"x9f619",display:"x3nfvp2",justifyContent:"xl56j7k",$$css:!0}};function a(a){var b=a.accessibilityText,d=a.children,e=a.testid,f=a.xstyle;a=babelHelpers.objectWithoutPropertiesLoose(a,["accessibilityText","children","testid","xstyle"]);return k.jsxs("span",babelHelpers["extends"]({},a,{className:(i||(i=c("stylex")))([l.root,f])},c("testID")(e),c("CometVisualCompletionAttributes").IGNORE,{children:[(typeof b==="string"||h.isFbtInstance(b))&&k.jsx(c("CometScreenReaderText.react"),{text:b}),d]}))}a.displayName=a.name+" [fro
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (562), with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):26078
                                                                                                                                                                                                              Entropy (8bit):4.972905835819427
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:iI2t75LKUYeiO2ypHV+Cql87Uc2rA8urmUrQbxrfU/rjgRgCXrbEvvI3jrPDlRrQ:DC5VYeuCJE87UfZRC3
                                                                                                                                                                                                              MD5:7346C280BB9F03F5650BDED85BE8FA88
                                                                                                                                                                                                              SHA1:89BD0D7FF171CECF8E7B413F3A4288809780DCD8
                                                                                                                                                                                                              SHA-256:3AF3A318D1257C15D52AE356931050C19B21A1DE7E9D86946CA4BE703259101A
                                                                                                                                                                                                              SHA-512:A30D777B35ECE41F0434E8654661A660F8715E0D86F380997569151510A336325161BE5194EB4E7A6380A8586B5B362648FC6E354E98FCB89AA405BDD252E676
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.ceepur.org/directorio.htm
                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">....<head>.... <meta charset="utf-8">.. <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1">.. <meta name="description" content="">.. <meta name="author" content="">.... <title>Comisi.n Estatal de Elecciones de Puerto Rico</title>.. <meta http-equiv="refresh" content="URL='https://www.ceepur.org/directorio-JIP-2022.pdf'"> -->.... Bootstrap Core CSS -->.. <link href="vendor/bootstrap/css/bootstrap.min.css" rel="stylesheet">.... Theme CSS -->.. <link href="css/freelancer.min.css" rel="stylesheet">.. <link href="css/table.css" rel="stylesheet">.... Custom Fonts -->.. <link href="vendor/font-awesome/css/font-awesome.min.css" rel="stylesheet" type="text/css">.. <link href="https://fonts.googleapis.com/css?family=Montserrat:400,700" rel="stylesheet" type="text/css">.. <link href="https://fonts.googleapis.com/css?family=Lato:400,700,400italic,700italic"
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 143 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1994
                                                                                                                                                                                                              Entropy (8bit):7.8587109542182585
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:X/6k/uikLRlGB2/JhtoSW+w+fvWrd2xoio0ICK0SdI94ewUsuQ:XSk/ILwsJToSW+wHrd2to0Iz0SrepQ
                                                                                                                                                                                                              MD5:4A3EC8B3FDE7C3B01F948AFE7EAB1F2E
                                                                                                                                                                                                              SHA1:7E33427CFC8D40066450408C9DAF2B542F623433
                                                                                                                                                                                                              SHA-256:FB1CA1D7A213642C6BF7749DC755C01C91B1A302011F0BFB5B4D870EA69A1A6D
                                                                                                                                                                                                              SHA-512:726869215FA0C2F18FC8A659A7D733DA8BD30B30143AFA4AFCBD680F183EC1C63CBA3449BE1BDBCDA385C756647B5261EAFC45EC2E72CC2AF805C30F5D94F594
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ere.ceepur.org/header/eRE.png
                                                                                                                                                                                                              Preview:.PNG........IHDR.......<....._=.H....pHYs.................sRGB.........gAMA......a...._IDATx...y.F...Jr...-7.+.R....T@...........X..H..+..3.(..+. pw...H..o>R...5.;..x..s..]..T..d\.R.^....S~......_5^...n5-.E....X..0B..2C{.?.|....C(z..}.....ry...E..".*..R...|..tIsYA.5s.g...].....yS.A.....^.7M....E1.......D3~FQ~.&A.......2.e.Yw.q5.....7A..7Y.'.A(..../.G.WT.`Wh....2...]V.8St..0.j.9.|-.e.=...@...3..[.....p....d..%...h..7=.:.`<&.....W.N...gh....<O...6..Y.s......$.#...t.'.N....H9......^.C.A.s..;=...a.C:.v...3...\.....^..C.....x...v).<lu...~B.....2).~6...k...d.'.s...7..6...8..:....O.3......(..~.V.b^..s.._b.p.x_~.r..J....=..>4.^.A....t!t...J.l5.8w.V_\I..I!.B7.}......2J..<..BYb?)...:._ry..E).sy...8..De.......aG..H8.{.[...y...V...W.s...r..0T.".B....-...n........ui8@....5EC.........|.....4....u.6...l.......6...=Qry.?.6..>.K7%.]T...Fo... ..........Ba.u[*....Jy..a...)?%[E\(......w...@.Mz...V\.R9......a ...-...Z,.....YW.+..N.._....+_...p...o..PTV.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):45660
                                                                                                                                                                                                              Entropy (8bit):5.907863825754591
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:D2J8FpAuYQFcenF9AclzvnxQSAyn8+cQGQMoFLyZi:D2J7uYrenrASzaSA3+cCK4
                                                                                                                                                                                                              MD5:E9385DCE39C5167754C02EE58CBE9539
                                                                                                                                                                                                              SHA1:3CEC73883BAC7811DEAAEAAD37FD169A13EA7291
                                                                                                                                                                                                              SHA-256:E790F53E529219A3FB8B3579CB5BEB36276C2A98C02D612757CCEC5917940B79
                                                                                                                                                                                                              SHA-512:8F046BC02C35E87CB79A54265FA7008AEF54BC3015438307A70850F00FE49EACEB48CD50EE77AF906DBA719A201305B6E3E0F215CC3D54D23BE457CD9FDBA78F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview: ...KEYF....$................. .............H.....4C..4C...@..pB..............................4C..4C......................................................................................................................................................Adobe.d..........................................................................................................!1a.Q..Aq"..#2B......$CSbr.R........................!1.AQaq"B............?..i|..~.......d.60...h..D.L.3.OB..`..>..eN:).m?.J3x..y..c....1.|jG...b...?....KH.#.F.Y....MOP<.......}...bB.....c..T.vp...R|i?...).i49.s?...2.......h'.9.W...G}Tc..V...3......A...i|..~.....H.3....x..bi,..Gm..G.u8....?ve....J....{..\DW.$t).O..(.&...m'.5Y..U5...&..itM:1.j.t2Q.+...#P........!..h......[~}6.q*J.g...y.G........ ......._.....F..P........./..-.V.&g!..8.U[.[.!.h...y.?...6..D....2Q.f...Fs)Z.Vd... .zB.....wD.7..h.2B.W.V...Z..l.....\6!5...Kc...&.9~.}.....q.|~~....6..P....:.C....G.|.~....2...at.vMj-ZL.C...j*.3vm`....[.K..)...#;J.1..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6237)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):131111
                                                                                                                                                                                                              Entropy (8bit):5.277847476465276
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:ZyYYZ3dnEzvtQMBB5J1pVeWNuz2U35x7pbXp6R91I9OArZ9WAdiX6aWelok7lokN:ZydZ2RQM9mqVTBFLkSWP9N0
                                                                                                                                                                                                              MD5:0076C1397B8A2329BA14C28D01B69F2E
                                                                                                                                                                                                              SHA1:AB4B5F5885682E6A021119317111B79CBAF527D3
                                                                                                                                                                                                              SHA-256:4893404C156B5CE58AE418F14DA8843031E75663095614C4BE8BCB6D6495951F
                                                                                                                                                                                                              SHA-512:EC89099A7779DFD471185F9B44A23C389A385F9D8181F17A09B4B4C62597C41C79AC24F030568832C1C1DE1C0414A2E37D1E6D1423481EB3C9E81F814CE234D7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3iZFn4/yz/l/en_GB/tI3_Q-GwvRfopwoDiq4buWL1GU69Jw7jBERz6pNGhHp8vz5mf-dl_pi.js
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("ArrowLeftOutline24.svg.react",["react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){return i.jsxs("svg",babelHelpers["extends"]({viewBox:"0 0 24 24",width:"1em",height:"1em",fill:"currentColor"},a,{children:[a.title!=null&&i.jsx("title",{children:a.title}),a.children!=null&&i.jsx("defs",{children:a.children}),i.jsx("g",{fillRule:"evenodd",transform:"translate(-444 -204)",children:i.jsxs("g",{fillRule:"nonzero",children:[i.jsx("path",{d:"M99.78 56.78a.75.75 0 0 0-1.06-1.06l-6.25 6.25a.75.75 0 0 0 0 1.06l6.25 6.25a.75.75 0 0 0 1.06-1.06l-5.72-5.72 5.72-5.72z",transform:"translate(355 153.5)"}),i.jsx("path",{d:"M109 61.75H93.625a.75.75 0 1 0 0 1.5H109a.75.75 0 1 0 0-1.5z",transform:"translate(355 153.5)"})]})})]}))}a.displayName=a.name+" [from "+f.id+"]";a._isSVG=!0;b=a;g["default"]=b}),98);.__d("BaseMenuFocusGroup",["fbt","CometComponentWithKeyCommands.react","CometKeys","FocusGroup.react","focusScopeQueries","react"],(function(a,b,c,
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3558)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):227321
                                                                                                                                                                                                              Entropy (8bit):5.450873108126449
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:5d2/9aXJoFmpzmbXjncHl/0bcLIrt1vilGoJ:5m18J
                                                                                                                                                                                                              MD5:1C08AF30F72CBCC804E001514664796C
                                                                                                                                                                                                              SHA1:1C40801095284A1F8F76798A71A5E4D2937431C5
                                                                                                                                                                                                              SHA-256:18735AB7B4D62105C10D0273F152BA4AFFA4865B4D3F7DF1E2EE0DC056F83068
                                                                                                                                                                                                              SHA-512:76939116E978D1E602BBCEA39AEDFDA93DF2C4BFB987855332A6F77B079A814591559B2BD888E6D723172E1EE909E1D590F86F87FAC6FE82B964277AEF56DD98
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3iMFF4/yt/l/en_GB/A8Lgl7A-fEI.js
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("CometFeedSeeMoreAnchorEntityRenderer",["react","react-strict-dom"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");a=function(){return i.jsx(d("react-strict-dom").html.a,{"data-testid":void 0,tabIndex:-1})};g["default"]=a}),98);.__d("CometFeedVisitationContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));c=h;var j=c.useContext,k=c.useMemo,l=i.createContext({feedLastVisitTime:null});function a(a){var b=a.children,c=a.feedLastVisitTime;a=k(function(){return{feedLastVisitTime:c}},[c]);return i.jsx(l.Provider,{value:a,children:b})}a.displayName=a.name+" [from "+f.id+"]";function b(){return j(l)}g.CometFeedVisitationContextProvider=a;g.useCometFeedVisitationContext=b}),98);.__d("CometFocusedStoryDialogLauncherContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b={current:new Set()};c=a.createContext({onDialogCloseHandlers:b,onDialogOpenHandlers:b});g["default"]=c}),98);.__d("CometFocusedStoryViewRef
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6240)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):88145
                                                                                                                                                                                                              Entropy (8bit):5.165869896076789
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:+IE6WNP/eupXXRXBXxtXGJo47XIODXVKTMT40XI7XVKTESbtXI4WLaI/fSTQl/fS:moBFO4GXCekmS
                                                                                                                                                                                                              MD5:522D2188FAF1A543AA87D01B9CDEC238
                                                                                                                                                                                                              SHA1:EE0D720F4866D975060DC3D947B14FB80D457D5E
                                                                                                                                                                                                              SHA-256:A611C4C8F64F035E484E74BC360D94E9E3B994C867118AE4C2ED9EFDF31C98CB
                                                                                                                                                                                                              SHA-512:A49990DDCE2F933365BBA993F500BBD67C423D0644C4A8763DFD32E8BC1E1F2C8ED31C84C2530C6E679BF86A6595520657EE0C394CF08A62965C7A5D3AE2A5E5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3ia_G4/yh/l/en_GB/OYJP0GLVdn8he8tBESRxOF8RjHNvxRH-76G_0LeVZpiD.js
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("CometNonBreakingSpace_DEPRECATED.react",["BaseNonBreakingSpace.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){a=a.size;return i.jsx(c("BaseNonBreakingSpace.react"),{size:a})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("ProfileCometAboutInfoDetails_subtitle.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"ProfileCometAboutInfoDetails_subtitle",selections:[{args:null,kind:"FragmentSpread",name:"ProfileCometTextWithEntities_textWithEntities"}],type:"TextWithEntities",abstractKey:null};e.exports=a}),null);.__d("ProfileCometAboutInfoDetails_title.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"ProfileCometAboutInfoDetails_title",selections:[{args:null,kind:"FragmentSpread",name:"ProfileCometTextWithEntities_textWithEntities"}],type:"TextWithEntities",abstractKey:null};e.exports=a}),
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1150
                                                                                                                                                                                                              Entropy (8bit):4.304649814078331
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:tazFa6KauIdQdYRdT+co78xFNdSPue+nZaoJjGa4umjyyrWtPavaj5555555555X:oM6KDITR55osFdaeinumuyrKiCn
                                                                                                                                                                                                              MD5:EFA39ABE001492B277362D279388C384
                                                                                                                                                                                                              SHA1:B2744A0EE742E049F437338F57E533E83F595049
                                                                                                                                                                                                              SHA-256:21621C0DDD36576DECEA346789828135CDC08AF56D69081D3486A18C0B78F310
                                                                                                                                                                                                              SHA-512:D996CF327BC7CB9DC65D0E4AC133E637D4AF55619F96C2939383A2E8BA34C0D5ACEA4D31C2AA6AD50E92C9B80D6EB7535BD1056EF8F1CB37D52985D925D30A58
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:............ .h.......(....... ..... .....@..................................................................................O...............................................................O....................DBA.roo....................................O................}....LN..AB.f__................................O.................su..........cd.AGG.|yy........................O............0lo.....................)^`.TSS....................O........Mbc.................................;ST.fdd............O....jee..jl..lo.....,,,.(/0.$23.!34..OR.........5::............O............"eh.8KM.................V.......?km................O................]\\.....................6GG....................O................sss.........LLL.ppp.....qoo....................O................[[[.........rrr.........}}}.iii................O........................aaa.............```....................O...............................................................O..........................................
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):432
                                                                                                                                                                                                              Entropy (8bit):5.323102826052106
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:6v/lhPESgPQN4hwCLbuFAkAFmBUD1Ly0hg8oKCuTjgXOe/eLoDwR0S6kj9UGgp:6v/7MSgLaAFDy0hg8oVuTc+eWLoDsrm
                                                                                                                                                                                                              MD5:FDDA8892CCF856817FE10D8C0647E692
                                                                                                                                                                                                              SHA1:FD9EEDEB1D7F40A2C6528E356C9A0C6E5D1218A2
                                                                                                                                                                                                              SHA-256:0540C9F1C259047CE5E76C2C452219DCF90A621354B4711FBCE0CB2BA0940DFE
                                                                                                                                                                                                              SHA-512:6AA5E9C5E12B7BE80D0037147DE0485CAF5A51646227C87950D2EBA31790CF00E448147ECD58640ECA22541D2413130F24628F6EFC8DF59E77C9C6A27715F438
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR..............W.?....PLTE.................................................................................................................................................!.#.../tRNS..BG....%.(....-..i.Ng................./*....G.....IDATx^..... ..........'....H..Y{.g5X[.._m.l.l..q4y.!......@$/qa../.H#%..f.T....(+..D..A....hF..s`...[tw{!.G).;....zP.^..4...f.qg7.O.^..w_J<.3......~....w%_...]....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):151112
                                                                                                                                                                                                              Entropy (8bit):5.436457227851175
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:1FiVxW5Sn9rC88Bp0bZcdctMXQgCe6rzsMVv1:1FAxWGhcwZ0rgje6rzsMP
                                                                                                                                                                                                              MD5:4CB08CE34E989E6B7799216A5077C495
                                                                                                                                                                                                              SHA1:131453E3A82E4961BF9A5A4A347703DCAF890FC1
                                                                                                                                                                                                              SHA-256:B3790AAF2C91DC30C90A8E9BC622D7DD480AEDBD56550E082F040AF9AA10CA62
                                                                                                                                                                                                              SHA-512:F6FD757B09A802EB1F790F56D901D4EA3B8C035E22D4922A7135476ABD5396271B66E1442EA36BED30CC56E54F9F7100D6EBD9CC6EAA2DB8E7983262557020D7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:....KEYF....................@......C...CUU.?...A..*.........................................*....................%.......c..........$...0...4...4...D...H...L...T.......,.............d{<......?x...H..............?...?\.....RCd.....RCl.......`...X...................`...T...H...<...0...$.......................................................|...p...d...X...L...@...4...(........................!.=.!.=.1.=.!.>J)%>.1F>.9g>.!.>)..>J).>k..>.1.>...>.9.>..>.!.?.c.?)..?:..?J)%?[k-?k.5?|.=?.1F?.sN?..V?..^?.9g?.{o?.w?....0_...[...X..XU..$R...N...K...H...E...B..d?..0<...8...5..T2.. /...+...(...%..."..............4...............T...\...........^.......f.......n.......v.......~.......................................................................................................................................................................&...............6.......>.......F...........................\... ...........l...0...........|...@.................. ............. C..RC......#C..RC.......C..RC
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (397), with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):26056
                                                                                                                                                                                                              Entropy (8bit):4.568611067748911
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:QdOLyR2BZ2vx/ViOy3Mu8Vjf0fcNnW4pMOxzFFNVm4AueAsvXS1IEoRRg:92lVab4pMKJFNVzsAsv7Ry
                                                                                                                                                                                                              MD5:9A9DA0EB6EEAA8FD3A3A4DC642FEEAAF
                                                                                                                                                                                                              SHA1:0BEA2EE516FD4046EC10A5825E84E6F5E4BFEFF6
                                                                                                                                                                                                              SHA-256:882CBFC8D3A6DBC5148E1BC26D8BCA1FCC5A033C19AFA3E69ACE19C7ACCFFDD2
                                                                                                                                                                                                              SHA-512:05C95482CBDF781AC830DC66839BDB2758316C7DDB3A7CC088F70F260E87161725C51F5919B50C88135F86DA2BD1C9F40EA00ECB5E516CE6CE33144F8378B9E2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ww2.ceepur.org/
                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="es">..<head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width" />.. <title>COMISI&#211;N ESTATAL DE ELECCIONES - PR</title>.. <link rel="shortcut icon" type="image/x-icon" href="/img/cee_ico.ico" />.. <link href="/Scripts/lib/bootstrap/dist/css/bootstrap.min.css" rel="stylesheet" />.. <link href="/Style/site.css" rel="stylesheet" />.. <link href="/Scripts/lib/KendoUI/styles/kendo.common.min.css" rel="stylesheet" />.. <link href="/Scripts/lib/KendoUI/styles/kendo.bootstrap.min.css" rel="stylesheet" />.. <link href="/Scripts/lib/KendoUI/styles/kendo.bootstrap.mobile.min.css" rel="stylesheet" />.. <script src="/Scripts/lib/jquery/dist/jquery.js" type="text/javascript"></script>.. <script src="/Scripts/lib/bootstrap/dist/js/bootstrap.min.js" type="text/javascript"></script>.. <script src="/Scripts/lib/KendoUI/js/kendo.all.min.js" type="text/javascript"></script>......</head>..<body>.. <header>
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (20226)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):907727
                                                                                                                                                                                                              Entropy (8bit):5.309682156575319
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:znTivlXj1vf+PfgAFGfoTZouAtLPGMZA8A0FrX7mU/Z:zne4g5
                                                                                                                                                                                                              MD5:8EBEF49D804FAE3DC3E8455B38391713
                                                                                                                                                                                                              SHA1:504B452A861D87EF4FF899BC58A7E1CE1DA833FF
                                                                                                                                                                                                              SHA-256:93E0CE4D324BF8F5CCB33FF807BB109F2A35210D5FA88298A755C49AFB88DFFF
                                                                                                                                                                                                              SHA-512:AD98CE0F0616B11733A45A4C3702AE78C3BC40E340187E0558BD1A2F3EC7CBD27A7F9423F982203F61FF60B619F5A8783E8CEAFE89BF3FC9BC78E6F12012F86C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("CometFeedAggregatedStoriesContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext({hasAggregateParent:!1});g["default"]=b}),98);.__d("CometFeedMessageTextWithEntities_textWithEntities.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CometFeedMessageTextWithEntities_textWithEntities",selections:[{args:null,kind:"FragmentSpread",name:"CometTextWithEntitiesRelay_textWithEntities"}],type:"TextWithEntities",abstractKey:null};e.exports=a}),null);.__d("GroupsCometGroupRuleRenderer_entity.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:{mask:!1},name:"GroupsCometGroupRuleRenderer_entity",selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{alias:null,args:[{kind:"Literal",name:"site",value:"comet"}],kind:"ScalarField",name:"url",storageKey:'url(site:"comet")'}],type:"Entity",abstractK
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8477)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):470468
                                                                                                                                                                                                              Entropy (8bit):5.569409948112833
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:/c0LYXGHkiDx0KDCJcrjrMwmvsPJwWemRDKwtHu8aq9jpgc7S/iPqLVFLq8EgKJJ:9Jemh/tn9jOc7S6iJFe83MZGxrpsU6FT
                                                                                                                                                                                                              MD5:C33361FC29302444739CA5CEB2239071
                                                                                                                                                                                                              SHA1:80177C19ABA76B8C1EEFFEA227A8AB518920A559
                                                                                                                                                                                                              SHA-256:B15FE26F01321202DE1678FD7078FA05DE02BF52489280A7711103FA0B02A1E0
                                                                                                                                                                                                              SHA-512:ADC4D071A8D6C04C2C4F0F2F53E577D5DB86F4D5CD6EB477A6B3103A9E7522D5B15F419B09771E8DBE1A1C93D7B325581DD73910F3BF2FE42684967A6FD7E4DF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3io2S4/yV/l/en_GB/mkSNTHwG7mx.js
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("AccessibilityWebAssistiveTechTypedLoggerLite",["generateLiteTypedLogger"],(function(a,b,c,d,e,f){"use strict";e.exports=b("generateLiteTypedLogger")("logger:AccessibilityWebAssistiveTechLoggerConfig")}),null);.__d("AcfToastImpressionFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1873550");b=d("FalcoLoggerInternal").create("acf_toast_impression",a);e=b;g["default"]=e}),98);.__d("AsyncTypedRequest",["AsyncRequest"],(function(a,b,c,d,e,f,g){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b){b=a.call(this,b)||this;b.setReplaceTransportMarkers();return b}var c=b.prototype;c.promisePayload=function(b){return a.prototype.promisePayload.call(this,b)};c.setPayloadHandler=function(b){a.prototype.setPayloadHandler.call(this,b);return this};return b}(c("AsyncRequest"));g["default"]=a}),98);.__d("BDSignalBufferData",[],(function(a,b,c,d,e,f){"use strict";a={};
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6237)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):131111
                                                                                                                                                                                                              Entropy (8bit):5.277847476465276
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:ZyYYZ3dnEzvtQMBB5J1pVeWNuz2U35x7pbXp6R91I9OArZ9WAdiX6aWelok7lokN:ZydZ2RQM9mqVTBFLkSWP9N0
                                                                                                                                                                                                              MD5:0076C1397B8A2329BA14C28D01B69F2E
                                                                                                                                                                                                              SHA1:AB4B5F5885682E6A021119317111B79CBAF527D3
                                                                                                                                                                                                              SHA-256:4893404C156B5CE58AE418F14DA8843031E75663095614C4BE8BCB6D6495951F
                                                                                                                                                                                                              SHA-512:EC89099A7779DFD471185F9B44A23C389A385F9D8181F17A09B4B4C62597C41C79AC24F030568832C1C1DE1C0414A2E37D1E6D1423481EB3C9E81F814CE234D7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("ArrowLeftOutline24.svg.react",["react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){return i.jsxs("svg",babelHelpers["extends"]({viewBox:"0 0 24 24",width:"1em",height:"1em",fill:"currentColor"},a,{children:[a.title!=null&&i.jsx("title",{children:a.title}),a.children!=null&&i.jsx("defs",{children:a.children}),i.jsx("g",{fillRule:"evenodd",transform:"translate(-444 -204)",children:i.jsxs("g",{fillRule:"nonzero",children:[i.jsx("path",{d:"M99.78 56.78a.75.75 0 0 0-1.06-1.06l-6.25 6.25a.75.75 0 0 0 0 1.06l6.25 6.25a.75.75 0 0 0 1.06-1.06l-5.72-5.72 5.72-5.72z",transform:"translate(355 153.5)"}),i.jsx("path",{d:"M109 61.75H93.625a.75.75 0 1 0 0 1.5H109a.75.75 0 1 0 0-1.5z",transform:"translate(355 153.5)"})]})})]}))}a.displayName=a.name+" [from "+f.id+"]";a._isSVG=!0;b=a;g["default"]=b}),98);.__d("BaseMenuFocusGroup",["fbt","CometComponentWithKeyCommands.react","CometKeys","FocusGroup.react","focusScopeQueries","react"],(function(a,b,c,
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 900x650, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):29125
                                                                                                                                                                                                              Entropy (8bit):6.757560431219402
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:B43nCwsVco9vHPJtdGXHBII5EvI8Uab+GVoln:B43CwoTVHPJtk3BtmvoSCln
                                                                                                                                                                                                              MD5:B3F7992563FC64C45F0C30DAA87234D0
                                                                                                                                                                                                              SHA1:73C17C8FC913219FAEF5911A42E05A82A0B906A1
                                                                                                                                                                                                              SHA-256:80D56960F4CB4595089C2F6040B6D3F2C87A09FF771276CE5F29886911F96C97
                                                                                                                                                                                                              SHA-512:26F97843B2B54C927BC993053F488823F4B653DBFB14E1652567A5A14E293FA788AF563452A95ADF37276953E401116D3A3F3825F2FAC96BB99DF518306F763E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.ceepur.org/img/portfolio/jip.jpg
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................... ...C................ ....................................................._.............................!.1AQa."#27q...Bsu.....$356CRUbrt.......4SVcf..........%.8'Dd..........................................................?.. ....................................................................................................................................................................................................................................................2K.M......$..j.1.....{.......:...O.>...........4...L.TZ..S.........O..M...............T..;~.7#..f..................................................................................................?...........%.[.....@F..l,.m2.d..y.5d...}.oUS.pW}f4.].R>......#..u.?`.u.I.B...1.{....&q.....s..U52o*%|.}..W/.......?X....9Z..rpP7..y......_N...S...[+...Zu...[..Ep..[..5...D.. ;...Rf._l
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):278
                                                                                                                                                                                                              Entropy (8bit):4.99028742231335
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:2LGvFQDLY8wB/RIwfWCFijXKHqLWt8oNAudNZEHGyFTq5nS+fNqzILNf:20FQXcuweCAjaQiSudNEG4q5S+4zQB
                                                                                                                                                                                                              MD5:4DFAAFAAB07B1C6C2314BFE79A1BAA81
                                                                                                                                                                                                              SHA1:AF22ECE46132415173DF9163EB19ED2D736B8CC4
                                                                                                                                                                                                              SHA-256:2E3281CE824BC83F86243254926E320D7A51FD34E310D76F38DDF5CA4430BCD8
                                                                                                                                                                                                              SHA-512:2753FAB6F8E45618CC26C11DECF9E250FDC64A0BFBA07D17A8E8A7A22C047F4C456CCEFC41BFEB7C13D9F97FCC09F94DA768796B1B162BD75F191B6ACC8E33F2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://cdn.auth0.com/js/polyfills/1.0/object-assign.min.js
                                                                                                                                                                                                              Preview:(function(o){Object.assign=function(o,t){for(var e,l,n=1;n<arguments.length;++n){l=arguments[n];for(e in l)Object.prototype.hasOwnProperty.call(l,e)&&(o[e]=l[e])}return o}}).call("object"==typeof window&&window||"object"==typeof self&&self||"object"==typeof global&&global||{});
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5430
                                                                                                                                                                                                              Entropy (8bit):2.6465732373896285
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Es5ed8vZa+/kffJTyN5J5iXSvjDxatgFFjiZq1MJUikeVgl2fwFfBaTzh4mpCbak:2fq3OqXAzh4jaJV9HxG8Q
                                                                                                                                                                                                              MD5:3E764F0F737767B30A692FAB1DE3CE49
                                                                                                                                                                                                              SHA1:58FA0755A8EE455819769EE0E77C23829BF488DD
                                                                                                                                                                                                              SHA-256:88AE5454A7C32C630703440849D35C58F570D8EECC23C071DBE68D63CE6A40D7
                                                                                                                                                                                                              SHA-512:2831536A2CA9A2562B7BE1053DF21C2ED51807C9D332878CF349DC0B718D09EEB587423B488C415672C89E42D98D9A9218FACE1FCF8E773492535CB5BD67E278
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:............ .h...&... .... .........(....... ..... ..........................................h. .f...............f...g...d.@.........................`...e...f...f...............f...f...f...e...p...............`...f...f...f...f...............f...f...f...f...f...p...........e...f...f...f...f...............f...f...f...f...f...e.......d.@.f...f...f...f...f...............f...f...f...f...f...f...h. .e...f...f...f....U..........................y'..f...f...f...g...f...f...f...f...............................U..f...f...f...f...f...f...f...f..................................f...f...f...f...f...f...f...f...f...f...............f...f...f...f...f...f...f...f...f...f...f...f...f...............p...f...f...f...f...f...f...f...f...f...f...f...f...................d...U..f...f...f...e...h. .f...f...f...f...f....d......................f...f...f...h.@.....f...f...f...f...f...f....t.................f...f...f...........p...f...f...f...f...f...f...f...f...f...f...f...f...`...............p...f...f...f...f
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):694
                                                                                                                                                                                                              Entropy (8bit):7.571683087659385
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7FO0M5XfE3O9MhOSdoRmJJ8WiZGpT6DYo0k/63ck7RUS4lDHYdZi7Zs:K2Xf79mOMkGp6Dx0kqtGGZia
                                                                                                                                                                                                              MD5:A0D24A8103A94EF03302515D3ADE1BA5
                                                                                                                                                                                                              SHA1:D0D9915E2259FA8423DB2087E2D39DDF1860C6A8
                                                                                                                                                                                                              SHA-256:E7EA7C6CE2F5D6F7B4F5613F6DD485826C5FC68CAC16667813A87D8A570E6605
                                                                                                                                                                                                              SHA-512:C88310AA318BC92C0F5DF79216D0994065E1A943C965A2C21A0E80EC2D3542B1F48100CBD71C7B078A6E97FAE8F6AA5A8D93BF55F94A3655281DBBBDC59C353C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/images/emoji.php/v9/t52/1/16/1f923.png
                                                                                                                                                                                                              Preview:.PNG........IHDR................a...}IDATx.}S..`Q.;.m.m...m.m....5;.4....1C...lh.....}...|../....'p.....d.)..{AC.{+...5"hs&.V..>....gm...;......|xq.av..i}...'..x .Id...m`..H.~.=....c.....r..Ue{...a.FX.0..7......T..};10l.............|.K..m*...s..2G....@..f[.A,.i..(J...~.8.=".~..N...a..W..Y.....r>(s..@....@>....7..a...@Vn..F....x}i.$.....P.eg.Lg.7......&h.A7.. ...LTVV...........x4e....r.0.e.D...#I)..e..C.....z.t...R.5.....M..;...G.1.....w.&`;...`.;."{.2....5...(.k...(.+9....E.Z...Pr.28n...M..u....)....a...R.D...:.......r."..C...%..M.....2LiS1,t.}Oi...c(G...L....u..,>2...4.g1....h.O.2...}.. 0,......MH+8..wH&}.2...?!.(8`...l..h..zk.......68-....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (21587)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):131072
                                                                                                                                                                                                              Entropy (8bit):5.27214590854335
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:mn88bC9fM2Jsdz+l7vCYmqg4N56gasDBn9:o4fMcKSrhDBn9
                                                                                                                                                                                                              MD5:6A5111B7D274FE472ED2E09F70357D15
                                                                                                                                                                                                              SHA1:24082B7EA9E8ECC19BFA6B8C37C6AB7268121386
                                                                                                                                                                                                              SHA-256:F33BC3BDBD790467695E5FE1E5A9D6E055DAA314AF54EB1EC410069A0F9D784A
                                                                                                                                                                                                              SHA-512:D6510481D97DB597769B9D5C400BE15C46128AD9959DBB9A5974569FFE6DE0AF806C5BFD084CE10CD56D7B1EC0D8745DF81F4E61337274A4AB68334D0B865052
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BaseTypeaheadLocalStorageDataProviderStorageKey",["$InternalEnum"],(function(a,b,c,d,e,f){"use strict";a="_SearchBootstrapCache_";c=b("$InternalEnum").Mirrored(["FeedComposerMentionsIntentfulMentionsBootstrap","FeedComposerMentionsNonIntentfulMentionsBootstrap","FeedComposerMentionsWithTagBootstrap","GlobalTypeaheadBootstrapEntities","GlobalTypeaheadBootstrapKeywords"]);f.StorageKeyPrefix=a;f.StorageKey=c}),66);.__d("BaseTypeaheadLocalStorageDataProvider",["BaseTypeaheadDataProvider","BaseTypeaheadLocalStorageDataProviderStorageKey","Promise","WebStorage","recoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=1e3*60*60*24;a=function(){function a(a){var b=a.storageKey,e=a.storageTimespan;e=e===void 0?j:e;a=babelHelpers.objectWithoutPropertiesLoose(a,["storageKey","storageTimespan"]);this.$1=new(c("BaseTypeaheadDataProvider"))(a);this.$3=b!=null?d("BaseTypeaheadLocalStorageDataProviderStorageKey").StorageKeyPrefix+b:null;this.$4=e;b=a.queryVariabl
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 23580, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):23580
                                                                                                                                                                                                              Entropy (8bit):7.990537110832721
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:384:dRkIAJ8pVwWTW5VVjdVn8+2yvAMdriCEOY0kfW9GkAPqpPHi2vUuUSzB8:dKIAJ8pVHTZ+riY9oCpPHiodUeK
                                                                                                                                                                                                              MD5:E1B3B5908C9CF23DFB2B9C52B9A023AB
                                                                                                                                                                                                              SHA1:FCD4136085F2A03481D9958CC6793A5ED98E714C
                                                                                                                                                                                                              SHA-256:918B7DC3E2E2D015C16CE08B57BCB64D2253BAFC1707658F361E72865498E537
                                                                                                                                                                                                              SHA-512:B2DA7EF768385707AFED62CA1F178EFC6AA14519762E3F270129B3AFEE4D3782CB991E6FA66B3B08A2F81FF7CABA0B4C34C726D952198B2AC4A784B36EB2A828
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2
                                                                                                                                                                                                              Preview:wOF2......\........,..[...........................z.p.`..D....e........]..B..6.$..v. .....E.K...5c[R..V.Vr!.....$....@n..P.....'%.1....."A...#H:.T.6.JL.7.g..7..x....N"..,h....R3..u.T..A.._O..f=Mu.e.....0.c.0.FV.q....m;8..J.t.-.%."....*..&..2...!\....n..]Lx..:......S/F.V.rf%..#.Uk}....X.1n..V.|.O..aC ."...#..>..n.... $;.....y.5..|>...;@..Q.D........FT...r=p.Llf...J.3..{Z.. t]Rp.N..Z..7"B..,D.0s..."o..V<...#.N.WZ...m.\......Pb....#:z...B......~w.....J.ABQ.u<.8j..m..r2.....Aq.fNY...P..c.L+......v.n..yV.w......l......H...,..2.."v.......R.V.[...s......@..L....CS..'....Z.2..o......).4.H{C.%..?.%^...#.A.]..[....._&.[~1..j.P..`.......=......[.D7h..5...s......d'.....,....?...6.;....f..(M.CV.....R..q.c.....4.6.k.V.h/..........H..?u..!mq5...9@..0YA9.M..:..reS.;._......K...\..S.^.2..Fv.l~'l..U.TN*....OXv..]..`.X1w.4E.t%a...2!.c.R.............t.'Hc...2.8...K.w..p@..T*..RZ.@..)}..*'+.7s1..... . -.....E7<...C.J.D....Iw-...u...m.K.\e..>..*....7y|{........G..d13g].t.%.y<..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 1755 x 786, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):383638
                                                                                                                                                                                                              Entropy (8bit):7.960330169717068
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:7wTq4Q6/j4e6Bn2u0rWZ1un4Ym5fBnjTPpC6NZlTjHFMBkyhwjN8539RmJAc:KQ6/MZh2xp4hrnjXlTjKB7wwRmGc
                                                                                                                                                                                                              MD5:CA1EB93E19EB6681C6955943BE8D41C3
                                                                                                                                                                                                              SHA1:42D6343258C3D7E02CD4EAF77B0BBC58CEAD3C9F
                                                                                                                                                                                                              SHA-256:0B0CBB68C02DBFCCA0E3A2A802849E246FA593A06068A42EDF461B04F4B1BD94
                                                                                                                                                                                                              SHA-512:F337E826E61D0168765773388DA17014E47AEB07B7C22936C24EF74262F83AF5D37D37DEF3915D309DFA126311F905FC45A8432AE28B454FFC46F7029AB214DE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ww2.ceepur.org/img/Logo%20CEE%20-%20sin%20ELA.png
                                                                                                                                                                                                              Preview:.PNG........IHDR..............9{.....sBIT....|.d.....pHYs...t...t.k$.....%tEXtSoftware.Macromedia Fireworks MX 2004.v......tEXtCreation Time.06/08/17?.^W....prVWx..\.o...~...)......2e7.i..j.z.j;...-..:.m.9L..`)H.C.k.6(zh..@..!). )..r........@Q.H..z(...%MQDk....'.....|.7.8. .....)mR.f...f..h..%.Z.V....-......V+h...l5.V..\..q...l.M...h4.A.A..L...$.OA....H.#@.p"2)2.>...."...=I[.<..y..t.V..u....l..n.%.o.X..i.......[C....@.m.=m.^C.e..ez..#...6.....(.6.....9.{.A.....@.]%mB..0..;....=4.ut............~..nON..%.(.K.".......l.PQ.....t..[...?E.dg...u-1!\.R.p..x ......J%......{. B^,...*....n.]={.U......_..uW......~7..+.{...LQ...?.....>...UT..".#.J..Q..=.K.......f*.1.^..g.....{HT.X=./FgkA1i..\x._.b).=rJ..t.p.vC_..R....b.vO...L_.s...M.~!.a...s...h ....\^..s5........:.z.....I,.....S....0...c.......K.)8@..y....P..X.5.3.p..@.....V'Y..K\5.G*.=..W...{PGG..!}n/.y..n....".E..k.ja..}a.9.{K...c.=?]...`..U.....Vx!.pnJ$A.kAmR<.Fa...S.1...P....Hbh.....seq6.&..,3h.3..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):376
                                                                                                                                                                                                              Entropy (8bit):5.580622094395224
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:6v/lhPEuLl/bbtoyl1AViPh3QY32V65Mm+27hVp:6v/7MuLl/bbqzuQY32s9
                                                                                                                                                                                                              MD5:AE278E7804E28C2733CEE9883DA38CE9
                                                                                                                                                                                                              SHA1:09DCBA0885D6F8094617831C6D1A16AD7A1689CA
                                                                                                                                                                                                              SHA-256:D07B8B3DE27E367F307A22F81DDD52AB9BB68A47E71376B9674316910A863B4D
                                                                                                                                                                                                              SHA-512:5CD4D885BCEBCA2DBF1CAE0F88211399E7F723ED7BB95FB10DA9C92408DB637A660604C0C54E3D9F10E0DBCDDFA194269567F6F48C885C4964EB60789C33F545
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/y3/r/BQdeC67wT9z.png
                                                                                                                                                                                                              Preview:.PNG........IHDR..............W.?...lPLTEGpL.........................................................................................................N......#tRNS....Q...U........../b..*.v....:9........IDATx^m.G..@...83J.bp...?. hu.....&....,..(}.AZ.S......15D.&.p..@..#.......1.R...5....p..0..9^1..L.H./........M...).v......|..)E. j.}..>.=...?&...u..-....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):23063
                                                                                                                                                                                                              Entropy (8bit):4.7535440881548165
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:GvUzYI+Vi4g1V5it1ONhA6w+Kv8i/4CYzLKL4DrLU0iTxZTAzIzrwDlTWMClQip9:bkON69kClQq8hDRJHp2tWU25Zt/gREVG
                                                                                                                                                                                                              MD5:90EA7274F19755002360945D54C2A0D7
                                                                                                                                                                                                              SHA1:647B5D8BF7D119A2C97895363A07A0C6EB8CD284
                                                                                                                                                                                                              SHA-256:40732E9DCFA704CF615E4691BB07AECFD1CC5E063220A46E4A7FF6560C77F5DB
                                                                                                                                                                                                              SHA-512:7474667800FF52A0031029CC338F81E1586F237EB07A49183008C8EC44A8F67B37E5E896573F089A50283DF96A1C8F185E53D667741331B647894532669E2C07
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://individuo.cee.pr.gov/WebResource.axd?d=v2vuJ3Svns_tNmmZZY6jbI-xVp_z0lIqWZaM2Y8A-e0LhOgjlQUMWFoiafsqvzupFgNSx1coV6Wb63yjiLLuhrX7taf5lmGIV07mebdvKm01&t=638562417717896622
                                                                                                                                                                                                              Preview:function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5258)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5259
                                                                                                                                                                                                              Entropy (8bit):5.060180329787528
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:D95qbslDCpFqImxwoD9N9JT3c5E/9CQipDwdGOddh:h5TdCpFqImxZ5NvAE/9PipDwEOddh
                                                                                                                                                                                                              MD5:FB9F7DAE39619642ED5890E40763EF2E
                                                                                                                                                                                                              SHA1:BC50FA89795E534B7E417E834C70CB674A9D30B4
                                                                                                                                                                                                              SHA-256:70712C8650FEECC46403B5801B9D5B72D5B2D6BA1D1CF0317E105603982321BF
                                                                                                                                                                                                              SHA-512:4E710BEA7BB3C8534D12D485260466B15785C6286CBEBE7BC562B9AD020A6E87A70139385FA6F1338F9048E1787ECF3FA4C48821675153F68D9BDFEA47E926DA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:!function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e){return function(e){if(Array.isArray(e))return r(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}(e)||function(e,t){if(e){if("string"==typeof e)return r(e,t);var n=Object.prototype.toString.call(e).slice(8,-1);return"Object"===n&&e.constructor&&(n=e.constructor.name),"Map"===n||"Set"===n?Array.from(e):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?r(e,t):void 0}}(e)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function r(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];re
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 730x400, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):164552
                                                                                                                                                                                                              Entropy (8bit):7.983848560834183
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:GZ05gXjuNfsYLZZg6W/ZqdFPr7PvR6a88bsGKWv3CgNJ54+uVvitAIV/J8Z8qJWZ:x5dN0kMhOz7XEaHbl3v3Cgqtitt/J8Zi
                                                                                                                                                                                                              MD5:51A12F32F4ED62E3799AA198AB769CD2
                                                                                                                                                                                                              SHA1:5931BCCC59CF17FBA222986E5C36D2C74A964511
                                                                                                                                                                                                              SHA-256:0E73CB4922EC1C0EE1E606BEC401D59DF3FA12038BD59ADC96B180CB11C1F3F2
                                                                                                                                                                                                              SHA-512:F3AEFACE407D53225EBC170621BA491063532F7CF4D3C08737B5511A786193D6024F94D8C172F9457F46398BE9C2DA6344C8F257822C41DD46F4E71BE4CB762A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C........................................................................................................................`............................!1.."AQ.2aq.#B......R...$3Xb...Cr...%...&47S...69Dw....'5FTHcdst.....................................W........................!1.AQ....aq..".....2...#BSTb...$3R.r.%4....5C.&sv...'6Dc..7tw............?...&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&.."`..&
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2759
                                                                                                                                                                                                              Entropy (8bit):4.673757825940197
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:VRdfcxUC+hNphNxvhOjgn6TvFeLywl02eM4AMJbIl:Vrfcx/+NPNxJUFeLywHeXJkl
                                                                                                                                                                                                              MD5:7F9EA071A869CF8BF477925CD1F6E637
                                                                                                                                                                                                              SHA1:92111D665DA5295022283B4F4F92159B9C37BF78
                                                                                                                                                                                                              SHA-256:1A8A23C42E7D8181C6EF7958B1499B1186B206940D322DAF3792C9973C8FC146
                                                                                                                                                                                                              SHA-512:23C94073A7DA8FF5C725AEA67577692A2FC650DC59A9EA1552758A1F29DD4BC7F056F04AC23E6ED5E1DDD4E40F4AC8CF022BA5CF197560325DC4BE166FDE3370
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://individuo.cee.pr.gov/Code/StringUtilities.js
                                                                                                                                                                                                              Preview:.//Check if the string has enough length...function IsEnoughLength(str, length)..{.. if ((str == null) || isNaN(length)).. {.. return false;.. }.. else if (str.length < length).. {.. return false;.. }.. else.. {.. return true;.. }..}....//Check if the string has mixed case...function HasMixedCase(password)..{.. if (password.match(/([a-z].*[A-Z])|([A-Z].*[a-z])/)).. {.. $('.popover .rule2 .result2').html('&#x2713;');.. return true;.. }.. else.. {.. $('.popover .rule2 .result2').html('&#x2717;');.. return false;.. }..}....//Check if the string has numbers...function HasNumeral(password)..{.. if (password.match(/[0-9]/)).. {.. return true;.. }.. else.. {.. return false;.. }....}....//Check if the string has special characters...function HasSpecialChars(password)..{.. var passwordSpecialCharacters = '.[';.. var specialCharacters = $('#hdnPasswordSpecialChara
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6756
                                                                                                                                                                                                              Entropy (8bit):4.943823679998798
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:Gzlkq+gKr4qpYt0pSjgiJ0MwHa4o+lld/9p6:1qxKr4qSoSjgiJ0XHDhlld/j6
                                                                                                                                                                                                              MD5:AAC18EC46CDFF4E56D77EC8EE1DEC2C1
                                                                                                                                                                                                              SHA1:81F294310D14E041A3E3F58595A33306097DE207
                                                                                                                                                                                                              SHA-256:E13171DD374E3750F9CCFC1B8AFAF4D4BBAA6838C9550FD3ECC9A39D9EA128FB
                                                                                                                                                                                                              SHA-512:C23CF65449B2ADD4BF6689CE5FB7D3904D057FB008E5C5494447872EB4D7450D5A455ADFC32B64894CCC781179CD7E6BB48C8EE4C2F62C271C57ED5349948D53
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:....KEYF....................@.....1C..1C.."@...A..*.........................................*...........0.....*.........................................*...H.......$...(...,.......p.......l......?...?.......B.......B............................(...@...X...p.......0.....*. .......................................*.......(...8...<...@...P...............@....r..$....... .....+?..+?8......@@.....1?H.......D....A.A\...........................|...@................... ...........{.>@q=.A....\.....A......?Aq=.A<........... ...........\...=..@....{.>@........\.....cAt........... .............A........q=.A=..@......?A................ .......4...q=.A..A@.....Aq=.AL...q=.A..cAl.......`.....?Aq=.A............................................ .......H...$..............>..{?.....a.?..u?.a.?...................?..*?.......>...................?..*?.......>............H.:?H.:?(.....@0....r.@8.......4...]..?\@'A....................$...(...,...4.......t..................c.T.......k.................
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (591), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):24321
                                                                                                                                                                                                              Entropy (8bit):5.42992707112414
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:00kPcQVn/yV0zMyxGea0ox/NGg3+rRQNEaPZlFfeGN+iHq:1kPfM0zu0CJVEExfjkh
                                                                                                                                                                                                              MD5:7ADE8AB6DD77A95D2F75908F23ABDECC
                                                                                                                                                                                                              SHA1:F58AAAA689B9202078B5E14306BDA8232D75BFC0
                                                                                                                                                                                                              SHA-256:BD0E63ED599034A64ACFA197CB05E9D820149166C3EFDD3EBAF9A1320A575DC0
                                                                                                                                                                                                              SHA-512:C085B5BC4CC8302B75FA3008299A5AA6CAF671C932E8E433A047580F818A96BD89EEDFB6B6F3631B454B840F6C06E391B45A9C8B3E175A66604B0F144AA8A8FB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:/*....jSignature v2 "2018-11-06T13:56" "commit ID 89c22b348ab2e1d92a928d8fd992f175e8bc5cbd"..Copyright (c) 2012 Willow Systems Corp http://willow-systems.com..Copyright (c) 2010 Brinley Ang http://www.unbolt.net..MIT License <http://www.opensource.org/licenses/mit-license.php>......Simplify.js BSD ..(c) 2012, Vladimir Agafonkin..mourner.github.com/simplify-js......base64 encoder..MIT, GPL..http://phpjs.org/functions/base64_encode..+ original by: Tyler Akins (http://rumkin.com)..+ improved by: Bayron Guevara..+ improved by: Thunder.m..+ improved by: Kevin van Zonneveld (http://kevin.vanzonneveld.net)..+ bugfixed by: Pellentesque Malesuada..+ improved by: Kevin van Zonneveld (http://kevin.vanzonneveld.net)..+ improved by: Rafal Kukawski (http://kukawski.pl)......jSignature v2 jSignature's Undo Button and undo functionality plugin......jSignature v2 jSignature's custom "base30" format export and import plugins.......jSignature v2 SVG export plugin.....*/..(function(){functio
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):64
                                                                                                                                                                                                              Entropy (8bit):4.726563189275507
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:ImSWHLNcNVUNmRMKjVagcg8KRR:bSZUNm2g9
                                                                                                                                                                                                              MD5:E3E7BECA264C1F059B7F85C3947647E0
                                                                                                                                                                                                              SHA1:4DCBA340F048AFCC4EC1AF6EC1AF4E3242EB77BF
                                                                                                                                                                                                              SHA-256:0D4F7B298D92BBA1759F60645E57C160CA58327A710E12F756682F48E552FA98
                                                                                                                                                                                                              SHA-512:B4B916F53409FD00F2B10C5B54E7E3D3E5C2A08BFE7521BFC7A6FE83AF4BCABC21ECDAC38D19507379D4CC207E7ADECC87706DAB88153DDB10CB1E987D627362
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwnp2bQrzi8CRxIFDce5CsESBQ1dB9jW?alt=proto
                                                                                                                                                                                                              Preview:Ci0KCw3HuQrBGgQIVhgCCh4NXQfY1hoECEsYAioRCApSDQoDQCEkEAEY/////w8=
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):278
                                                                                                                                                                                                              Entropy (8bit):4.99028742231335
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:2LGvFQDLY8wB/RIwfWCFijXKHqLWt8oNAudNZEHGyFTq5nS+fNqzILNf:20FQXcuweCAjaQiSudNEG4q5S+4zQB
                                                                                                                                                                                                              MD5:4DFAAFAAB07B1C6C2314BFE79A1BAA81
                                                                                                                                                                                                              SHA1:AF22ECE46132415173DF9163EB19ED2D736B8CC4
                                                                                                                                                                                                              SHA-256:2E3281CE824BC83F86243254926E320D7A51FD34E310D76F38DDF5CA4430BCD8
                                                                                                                                                                                                              SHA-512:2753FAB6F8E45618CC26C11DECF9E250FDC64A0BFBA07D17A8E8A7A22C047F4C456CCEFC41BFEB7C13D9F97FCC09F94DA768796B1B162BD75F191B6ACC8E33F2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:(function(o){Object.assign=function(o,t){for(var e,l,n=1;n<arguments.length;++n){l=arguments[n];for(e in l)Object.prototype.hasOwnProperty.call(l,e)&&(o[e]=l[e])}return o}}).call("object"==typeof window&&window||"object"==typeof self&&self||"object"==typeof global&&global||{});
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 512x640, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):54529
                                                                                                                                                                                                              Entropy (8bit):7.98526548491056
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:lsMcNElnEjY4M4w6mfgFfkxth6Po6Giqt1rozUlyU8cWMFc35u9myDDOq7:+3ElnEjo6cgG8G31rovNcWU8u9myDr
                                                                                                                                                                                                              MD5:EE8E946BBA8E2A1512335D3A1722B4F1
                                                                                                                                                                                                              SHA1:53E7B59F49AEE5A274FDF06507F278173B2FCD60
                                                                                                                                                                                                              SHA-256:CF8A0CB488E81A9541DC9A8C2D6BCFD7BDFB76EF5A9B7643B16435414EF2A090
                                                                                                                                                                                                              SHA-512:D22373C18B94B57FE68379D8F88CCF03AB813AE82CF2144A7F9658041E65F984D8BAF0CA5BC886E24CAA433736456B4CBAD97B17FA685F14ED0578FA8C2A4F57
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-6/462140052_940409691460924_927035961013245303_n.jpg?stp=dst-jpg_s640x640&_nc_cat=100&ccb=1-7&_nc_sid=127cfc&_nc_ohc=W12_jrjyvGkQ7kNvgGnm-qI&_nc_ht=scontent-msp1-1.xx&_nc_gid=AO_5I3d8NMWDt25uWPJOj7u&oh=00_AYDL0eoBKtBjD50LU4MZq0tdk7D460XkF8qE55tEPocsvg&oe=670795D4
                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a710100000a130000e52800005d2c0000b3380000534e0000d1740000ca780000f37e00009f8c000001d50000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..................................................................................=..Y9cb.Q.fl\ccV.d.5.g(...H...bcR5".f..6E...D.5..Q7.FBS.Y..Pw...e.N.l.Y.]..l.b..6..B.KsR....*...WI(.R..b.qd..I.$V.I.@...$!..%&@.....h.&.."QOr..r..uQc...f......J.".J...Z....S..4.l....c....(..WIa.....*..+.N..W*.=b6.h.t.Af[...7<...<XM.Rq..'..E..s..B...:..].<..R.S..B.h.-.$....d"P..8!.].V...'..[Kl..f.V..,Z..w.R\KB....Q.F..{J..2.(.l..x.q..Sp'.f..!.$.Ua(]..j.....*.,%..e..D..(V..V..3^.{L....J.Zgb.".C.*fU..YbX.V...1Ec..l51..&....=~W;t..N....J+r6.e(_Z.<....-. : O..,.UT..y^NM...s..G)FN.%........J....2.H...EO..q.p',T.f=Y..U...U.....N.9...5..E.{.5...t.,.b.,'.i^l..#.....IF..J..W)G6Eaa[&...!.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 1850 x 580, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):501754
                                                                                                                                                                                                              Entropy (8bit):7.88887617264253
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12288:WCr0by8hFJxfGb0FVvtMHhiqPN0Pxhjm7Z/bzFim8qRL7qRE:kbrJxebmptM3PuplWNzFz9X
                                                                                                                                                                                                              MD5:AD0340E155F97568F0123C8AFC84E4BC
                                                                                                                                                                                                              SHA1:2D615C03C1EC1126FCC6BD1A3E9A34FB9B4569F6
                                                                                                                                                                                                              SHA-256:152935603FAF69276E2B2B3FE1A69852091612F41A886B9D17574D2B475C6C8F
                                                                                                                                                                                                              SHA-512:569199DF63C807409DEC1C3A8BDEB757C23C741D466E9A984AE57C6D4F34286E97F90D86A47E07348FC3C99F377027DFB618304CCB51DAA37A4990CB8137B85C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.ceepur.org/img/PR-MAP-regionalizacion.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...:...D.....n7"3....sBIT....|.d.....pHYs...........S.....tEXtSoftware.Adobe Fireworks CS6......tEXtCreation Time.08/08/224..F....prVWx..W[..7..$...0.:....@<.....w..B>...vz3Y@.{..B.J`..v........[u.-....z..lw.~.Sr.nw.~..v.....~.w.~..6[.......S.o{..l{..-..)....~......8..tr....u..g6.S.....j...p..A.w......................w...Ch..O.2%..L.X.Z......5..z......:.Bh-.^i.C..1&............I@.^...A...1.l.i..i..??`T....Y.1s............p+..KL~..6...#..].=y.|.....R.l.6...&?.....7......{............bB.m>B.Ir..%.XMgD.\..6.........f..l...3......}..d&.7Yyh.El".hP....I......?..s..$..@....k^_;. ......}N.....#.0`p....R.q....,..'.....!Q{....S..-..1.8M...........Q...c.....z1.C.....O...5.....0-..."......_.~c..{.}.^_..W.p...0.1...+...w.H*M.?Y.=. %A....?..Bp.-...ex. c<\...:p........8/!,~H.4..t.....u4...F.....Lz.n..5 _.`...1R....i.?._..(.W...A.48.P...%%.Yz.I...Q...g......5...R.........#..Z^..0.S..pL..m.?....hF........N.....'.o.h@...E.T.g'../[..?~..F.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):449
                                                                                                                                                                                                              Entropy (8bit):5.241004473252711
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:6v/lhPEebYMZnpb1CV3wJXNMso+u6IsHLXQ1ALQ4o11e4oHtHxF/lljp:6v/7MebznpSAJXNtssrXQ1Kke3/l7
                                                                                                                                                                                                              MD5:0C3DD7D811D03BD31B6A980A2B4E9D23
                                                                                                                                                                                                              SHA1:59DDC6BC3EE1EA0BFAC535C31E10737CD9346392
                                                                                                                                                                                                              SHA-256:56C5E0EDE6CFB29F13460D959D86532F6AB6A61862F5E207856840F24B7C376B
                                                                                                                                                                                                              SHA-512:DA97E9D804761F78F6E5CF5338FC5D7EC58226E89B61B24E1080BCA3156E006DC7C217EE2827D23B95987F3F9FA9103C40BB6A101C350F1F3359583C239A4083
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR..............W.?....PLTE..............................................................................................................................................................L....3tRNS.........../..M..Ba.....9..........k.....n.%......i>.....IDATx.]....0.@.........^......cr...f.....m2..c.$...6..;..E...~.........$Ca....).9:8.. ..G%!.e.+Sc7....EC..WiC........+.$. ..iH._..d.Ex.?.u...}[...).^..}.|...p.[_....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):719
                                                                                                                                                                                                              Entropy (8bit):7.5645438317920455
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7iYdJydJCKDQHcxTUYPumpp9682mv8kmIkyMewy5u31C2BTsjhoH7+quDrD+N:27qy/YV48b8kmIkBeg026yb+quLQ
                                                                                                                                                                                                              MD5:22CDA3500717F586805BD4C6E8CEEBCE
                                                                                                                                                                                                              SHA1:2A3D0C9E534E265130CD15BBFE2A24C3D3ED7A29
                                                                                                                                                                                                              SHA-256:EA47CB3A16664E48D33C0D6525C3423FA12273E37CF9EE9480E0430983335620
                                                                                                                                                                                                              SHA-512:CB4FD8D7FDFD635B07BF7916DD6793EE662926063BA41EC856D0675A4235378D1E910E0FF7FDEF1E67D40D61719F7578932BAD978A64AB31E47C1EC37C87E44F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz.....pHYs..........+......IDATX...=.UG.....l.Ed..EB.. .`..$E ."...fE.,.5..Ej+..D.6.B...!..&..A.Q....U..X.<..x....8.w....9g..-"..I.0.... t....>...-...V...Q..e'...x..gx...~....." ...Q#W"LD..A....4..Ms.+..8.`.v.S\.6_.n..M..4.c..'.=.....P..!..m.....P......m...a.l..F.....G'..9^...Op.G%.tq...3Q..1.6.}.K..8..&.H....%.|....a.08...c.n.1.....D.>.......O....s.D....e..7~<.x.*"....e.3.g0....;....l..\+."0.....g.....mE..".D..!..@Y|:P....:E...D.1......v.D8.a-..y....h.....J[.....6.Z:+H...b..CnV.Q.FLb.&Y.VE_?...N_.=..KU.v...AG/..w.z.y%].V.|..eIX.G8..S.K..w.....~.#P........=.\.O...9...vQx.a.6..s...3%U.u.}......8....JXD....y.zEiX..m[:wU....`.J...{.7lI.........O5.#7B....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                              Entropy (8bit):5.333059277819635
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:+u0T3+Dr7ScTQPvmV1K8RAX5G267b3KYo3ZGpUJiwMKCIWKTSkWciyHURR:RMe/bakKAAX0Tf6BEOdDWci+UD
                                                                                                                                                                                                              MD5:4E5A3BE1D4ED8B9B3475CA2CE4E40018
                                                                                                                                                                                                              SHA1:32E9AC64D12528739C3EC43153AD4FCCE58C937B
                                                                                                                                                                                                              SHA-256:A5D481C4AE00662BF80D86225393FDE828C0623D700580D63A65D0B94471A51D
                                                                                                                                                                                                              SHA-512:27A23DEE58EEBE345776CD2ACE2B8B09297BACA1B3F513DC9461BCC64C3119152D5D5290412300707905C93ECF62A9F9C693A62EBF25C5907519BA88C9130B82
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwkbMnFS9SzlUhIFDYOoWz0SBQ3Fk8QkEhcJsA2cf48--pcSBQ14bxIZEgUNxZPEJA==?alt=proto
                                                                                                                                                                                                              Preview:CkEKDQ2DqFs9GgQIVhgCIAEKMA3Fk8QkGgQISxgCKiMIClIfChVAIS4jJCpfLSY/KyUvLF4pOnw9figQARj/////DwpEChMNeG8SGRoECAkYARoECFYYAiABCi0NxZPEJBoECEsYAiogCApSHAoSQCEuIyQqXy0mPyUrLyxeKT06EAEY/////w8=
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1809
                                                                                                                                                                                                              Entropy (8bit):5.4639917773378075
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:AOOL6wOOL/8FZOhOOLt7OOL9RVc+udOOLEN0oD:AOOL6wOOL/8FZOhOOLlOOL3Vc+udOOLk
                                                                                                                                                                                                              MD5:041A47896C77C2040DC1FD157D7D9946
                                                                                                                                                                                                              SHA1:6ED6B6B2F5A21E0BD9A061F3DB267689C953A029
                                                                                                                                                                                                              SHA-256:11F0F33F9711CA7551B10CDFF821A5C9B8AB7D74055C1D84ADF61708991774A4
                                                                                                                                                                                                              SHA-512:947F4C9D69B684729617FFF2A76410288033FC4B3A43D77E82E4EA0954F16AAFBD5271F9240CBBCA3DDCEF06BCF9FA8BABAD2D9745E7CF93365597B87BC711E4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fonts.googleapis.com/css?family=Montserrat
                                                                                                                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw0aXpsog.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw9aXpsog.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw2aXpsog.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 2281 x 1250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1154052
                                                                                                                                                                                                              Entropy (8bit):7.987423218225835
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24576:ZrcRFxPKKlkWnHacSEB3zEaIDMXeQavIF2AmdCVRjo:yFxhHC+1srvI2ANe
                                                                                                                                                                                                              MD5:5073B42FA23A25BF0BE7B23019506AFF
                                                                                                                                                                                                              SHA1:3A2F1FAAA7C43F8F8566082114397631DA245D52
                                                                                                                                                                                                              SHA-256:682BDF7AF5D043477DEFB855157152BD9BB2498B9B3F820550B055EBFEE7F94A
                                                                                                                                                                                                              SHA-512:6F431D599D9F31E454CD82DDBAE9E44A931FFA2796C5CE9F1EF35EE15EE2F67ED331E31D8407C59083F39864511FF8B8D5A2BA702D3B098DB56A7F5969B9E1C7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.ceepur.org/img/banner_eg2024_inscribete.png
                                                                                                                                                                                                              Preview:.PNG........IHDR..............|%v....sRGB.........gAMA......a.....pHYs...#...#.x.?v....IDATx^..w.$u.?n?....4==9......%...cB...Q.x.9....QAL."*".......bDA..{?...qW...T.........>.55].......w5.........P.!.........(............LH.........J&..........%......................@.t.........dB:........P2!.........(............LH.........J&..........%......................@.t.........dB:........P2!.........(............LH.........J&..........%......................@.t.........dB:........P2!.........(............LH.........J&..........%......................@.t.........dB:........P2!.........(............LH.........J&..........%......................@.t.........dB:........P2!.........(............LH.........J&..........%......................@.t.........dB:........P2!.........(............LH.........J&..........%......................@.t.........dB:........P2!.........(............LH.........J&..........%......................@.t.........dB:........P2!.........(............LH.........J&.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (61324)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):112572
                                                                                                                                                                                                              Entropy (8bit):4.967602587393953
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:zSRWKYigyM8/96db2rQxSWnf7iMaE2kQ7Zh:zSkDA
                                                                                                                                                                                                              MD5:6BD446CCDD4AB56FDF0EF88EF0791FE1
                                                                                                                                                                                                              SHA1:6C2525AFADC9C8A28B9DB98F03330CB80C3C4DC7
                                                                                                                                                                                                              SHA-256:6678A830AC8346225D6F4A49E772AA3D9CEC0FB04AE9A606E105187EED61470C
                                                                                                                                                                                                              SHA-512:37786059854919B069B1AA26310FE6FB3C3A50E8FD6741B97EA2F8D4C42779B3B32A089038D57FBE171D5363032F70E901EA942AAC13AE6F6573D83C7B6B3BB4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ww2.ceepur.org/Scripts/lib/KendoUI/styles/kendo.bootstrap.mobile.min.css
                                                                                                                                                                                                              Preview:/** . * Kendo UI v2018.2.620 (http://www.telerik.com/kendo-ui) . * Copyright 2018 Telerik EAD. All rights reserved. . * . * Kendo UI commercial licenses may be obtained at . * http://www.telerik.com/purchase/license-agreement/kendo-ui-complete
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65454)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):186559
                                                                                                                                                                                                              Entropy (8bit):5.311175945493847
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:g9dz3TbaSFQa0Lewc/tRHaqoTJaAB0pCeLZPfMMTP85ajPsCf0mxOPK6ubjiQgau:gT3K+GXMvXMMTP8LCQbMXv3eh
                                                                                                                                                                                                              MD5:E940A743DF0750A57E7F584934A24620
                                                                                                                                                                                                              SHA1:36DB27B3A37B285D9891CEAB80740B56AC64210C
                                                                                                                                                                                                              SHA-256:C01CDBF532E04E0405E5A197CA95D698BC179640C8E1945487A5DB0A05923CAA
                                                                                                                                                                                                              SHA-512:42F0DDA7391B65374CECE3A87F86622E06C44F830BD158E114607EC9230096C0279E6EF630E5A7B5B9AE28E7FD4736848114BD11798EF064745D750C19D95383
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:/**. * auth0-js v9.18.1. * Author: Auth0. * Date: 2022-01-18. * License: MIT. */..!function(global,factory){"object"==typeof exports&&"undefined"!=typeof module?factory(exports):"function"==typeof define&&define.amd?define(["exports"],factory):factory((global=global||self).auth0={})}(this,(function(exports){"use strict";var commonjsGlobal="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function createCommonjsModule(fn,module){return fn(module={exports:{}},module.exports),module.exports}var urlJoin=createCommonjsModule((function(module){var context,definition;context=commonjsGlobal,definition=function(){function normalize(strArray){var resultArray=[];if(0===strArray.length)return"";if("string"!=typeof strArray[0])throw new TypeError("Url must be a string. Received "+strArray[0]);if(strArray[0].match(/^[^/:]+:\/*$/)&&strArray.length>1){var first=strArray.shift();strArray[0]=first+strArray[0]}st
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:exported SGML document, ASCII text, with very long lines (29520)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):41451
                                                                                                                                                                                                              Entropy (8bit):5.275722531739765
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:UT3CM3UR5FlxRBsVZv2r4vlroHKay9/KUbBfNfGg2TnDA:+UbFlxRRrPAYfM
                                                                                                                                                                                                              MD5:CF9209B3FA52AA7B0F947D6C5A203763
                                                                                                                                                                                                              SHA1:7E37BB57EF5E6957AB2D81D9EE0F8982E7A37233
                                                                                                                                                                                                              SHA-256:843C465550C11C631751EEE7E14EF13BF6AB2C4E372AF302E4476D7DE43F7509
                                                                                                                                                                                                              SHA-512:8CEE885AC23D4DEF06E0881035F7019B89C385AFF180D42C22AA4B0C4DB67EC7109FBA88F6CA749BC0F604F92D4C58CEEFF844BE3D5DB9F3F898C2EC67187D9F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3ij9m4/yG/l/en_GB/8HvRXKI8vmj.js
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,b,c){return this._getArbiterInstance().inform(a,b,c)},subscribe:function(a,b,c){return this._getArbiterInstance().subscribe(a,b,c)},subscribeOnce:function(a,b,c){return this._getArbiterInstance().subscribeOnce(a,b,c)},unsubscribe:function(a){this._getArbiterInstance().unsubscribe(a)},unsubscribeCurrentSubscription:function(){this._getArbiterInstance().unsubscribeCurrentSubscription()},releaseCurrentPersistentEvent:function(){this._getArbiterInstance().releaseCurrentPersistentEvent()},registerCallback:function(a,b){return this._getArbiterInstance().registerCallback(a,b)},query:function(a){return this._getArbiterInstance().query(a)}};b=a;g["default"]=b}),98);.__d("AsyncDOM",["CSS","DOM","FBLogger"],(function(a,b,c,d,e,f){a={invoke:funct
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (45939)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):128757
                                                                                                                                                                                                              Entropy (8bit):5.085444693427652
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:J5uEi/bA+TnJDpamoObnmodwbwnwmwowd6/yW8RNK+blic1rU6fJGnjkuC6hfME2:7blic1rU6fJGjQ6hkefClYX7M9
                                                                                                                                                                                                              MD5:0E131A03CFFA5FEE48E7C56C1F8CD0D0
                                                                                                                                                                                                              SHA1:66B95079768ECDF09D9EEC7906A505A1AA6343CB
                                                                                                                                                                                                              SHA-256:8A19D2EA132C8A21BD7BAAD59DC700F8F8DC6E34C0FE879F943D464303DBB4A6
                                                                                                                                                                                                              SHA-512:F8F26EEFA3D40DBC3B441F51002C7190FFAD08960A085DD8454B317CC22AB3CB75B5821CE7F06CA3C08202F308CDC21CEADA6DF603892C2086775FB9B2702537
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("CometAdPreviewContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react")),j=h.useContext,k=i.createContext(!1);function a(a){var b=a.children;a=a.value;return i.jsx(k.Provider,{value:a,children:b})}a.displayName=a.name+" [from "+f.id+"]";function b(){return j(k)}g.CometAdPreviewContextProvider=a;g.useCometAdPreviewContext=b}),98);.__d("CometDensityAwarenessContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=!1;c=a.createContext(b);g["default"]=c}),98);.__d("EmojiStaticConfig",[],(function(a,b,c,d,e,f){a=Object.freeze({checksumBase:317426846,fileExt:".png",supportedSizes:{16:"DP16",18:"DP18",20:"DP20",24:"DP24",28:"DP28",30:"DP30",32:"DP32",56:"DP56",64:"DP64",72:"DP72",96:"DP96",112:"DP112",128:"DP128",256:"DP256"},types:{COMPOSITE:"c",EMOJI_3:"t",FBEMOJI:"f",FB_EMOJI_EXTENDED:"e",MESSENGER:"z",UNICODE:"u"},sizeMap:{dp16:16,dp18:18,dp20:20,dp24:24,dp28:28,dp30:30,dp32:32,dp36:36,dp56:56,dp64:64,dp72:72,dp96:96,
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1098
                                                                                                                                                                                                              Entropy (8bit):6.2153893018420465
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:gqnfmByc1spVl9wrDlQ9wngfcb4BMykAyX6ctn:gPyiWVMmvYOh8t
                                                                                                                                                                                                              MD5:138590B198363782CBC9B13ED36A4CBD
                                                                                                                                                                                                              SHA1:7A64DCBE79C918F280C77483954F8DB1463A47CD
                                                                                                                                                                                                              SHA-256:D2FE03D87A2932D4F38E44F0A87FB78D1C8AEF28EE63E18ECE11BE627F646832
                                                                                                                                                                                                              SHA-512:F5D8F037744C97C1E159B4D34EE6B3637C0D83A46B84730C5063B6446A95136AADD85738FEDFAE2F3E188FBC3A1FC3F215507FE6C9C2DEB7A9D3DA645CEEB1E0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e010000b9010000fb0100002802000068020000d002000023030000540300008a030000cc0300004a040000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."..............................................................................k0=mI"'D.......J..\.M.................................. "..............b.......u...nJ.v|....<c.......................... ........?................................. !........?....&....#n4r.*......#......................!..2 "1Qq..........?..Sn..|.H..7{.... .zr.r..".jH.dY~.....D.h....3d..o=.G.co... ...................!.1.Qaq ...........?!.Cl|..h3E.J4M..o Y>.s.y0..;...c.#v.....4}st.$........\....A!...`..t.................O(..>.......................... 1A........?....;..X.....!.....................!1aAQq............?..|...;7Hq.8A....I5O... ...................1..!AQa ...........?...B.Y....*...ug..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (61324)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):245501
                                                                                                                                                                                                              Entropy (8bit):4.979817493142554
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:k6wlYirAW4ncLHNlWGvKNiZ7Uuj/Z6yGTydT/RH+DrsKMVKOe3qZ4jeuDEqOBLTe:nGRKy7sT0Y26UfyxBGlwN
                                                                                                                                                                                                              MD5:43AA2A0879072D1A87431378ECC8D759
                                                                                                                                                                                                              SHA1:B8431D47699B929AC6410CD917604066A6B18149
                                                                                                                                                                                                              SHA-256:6249C67181DC95BE1CE7AAEEC41A574F57AF17A62EAC925DDF7D8052EBB10F34
                                                                                                                                                                                                              SHA-512:01B1F9675311CED385A3FA19B5A51B2624DB8FAAC211B26288D128509FE16780CCFCB64FB92E3CFF8D2EE23EEE9B51194A706B5A8F79335DA578BCB1A3A9B615
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ww2.ceepur.org/Scripts/lib/KendoUI/styles/kendo.common.min.css
                                                                                                                                                                                                              Preview:/** . * Kendo UI v2018.2.620 (http://www.telerik.com/kendo-ui) . * Copyright 2018 Telerik EAD. All rights reserved. . * . * Kendo UI commercial licenses may be obtained at . * http://www.telerik.com/purchase/license-agreement/kendo-ui-complete
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 133 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3365
                                                                                                                                                                                                              Entropy (8bit):7.912972426265014
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:ZS9O8cuJdyK17pvvxohyR1zrdeMAwkTJ+nyL:ZSxpdymXxtR1NHAT+0
                                                                                                                                                                                                              MD5:007B120C0A88E1EE268084D2C64591C7
                                                                                                                                                                                                              SHA1:BA55E5EB8D60DAAEA7CB4A3198B5F508683BCFF9
                                                                                                                                                                                                              SHA-256:8373B8FDA7247EE2E558149757A74798EE852EE96BE22F960166345A61B48F9C
                                                                                                                                                                                                              SHA-512:F1954A2D1A150067A8C13A848201E77DF9ADA3AF5C8042C1718BFE06E2AA26D27D54305DC091A698074EF1ECFBD9828041AA93F08374CC7760452E61555F2DD5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR.......K.....^8D.....pHYs.................sRGB.........gAMA......a.....IDATx..]1....|q........7]....r..j..W...DwI.ry..2.t]RI.JJ.Ntw..K...s8.@RZ..~..]............C{.{Z.....rO.=e{........{....~N.....U}.......Z.S.6Q.K..s...q..nQ4..._`.7..l.w8/.f(.48...|_.G.MF.)...4d.<.C..O#..B..4.l.....ip..@...{....x..H...... [L....K...i.....nQu G>-&....>.....;..o.=..t...DZ...)Y......H...e......1.;.............L.....FaPV...G*...i..q.8../...].._<.Q8.-....Sc.C.....m...5Q....C...6..U.H.)..9c.....:mQ..(..Ui.<"h....O..B...'[...2..2C..".D\6.P.f.....a.Ik d.....p.x..[..=...`P..o..T8r:7....,....v"......v&..1...i*.....p|....Z)T.6..+.2.\...d`o.....#...+.?G.e.w.W<;.4..#......<...Y....E.0bp..)..Y&.8...g..,.N.oTX.3..~.3..<R....M=.a...3..-G.58.C...>..?..^z....EEM..'J....".o.j......AZ.n}T.[.....5Pk4h......iG.....M...U..i.W.z..h.<...2..E}.1J..w.9.u.z...m..)....T....)... .o... _.e.C.]7.."...BN.d%9..n.....!*,=&.ExCdP..T..9.\..n=-........i .2-D..qo...?.e.x...9.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5737
                                                                                                                                                                                                              Entropy (8bit):7.843093941626471
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:kYpjK5G8zrH2TjL+vTYE+LZt+jp1Rdd5TCCnuUqEaPPIaEY5FAtIYKIRBmyCvGo:DK5zrcqv0ZLZAjppTXuREOEY5FAtQIRa
                                                                                                                                                                                                              MD5:A1D5F8EDD66E0506CFF6603CCFDD8A56
                                                                                                                                                                                                              SHA1:263F5421211EAEAF1432DD848C1927F10AC00926
                                                                                                                                                                                                              SHA-256:E2E97F02664EA08F3207067EEF68E8318234FD4B4C67635538F5814D0731547C
                                                                                                                                                                                                              SHA-512:F565ED9BD33CFC4D9C9C7E0E9EED832794CB0243CF2F5EA80E43009E34D781DE026784E14572B91BAD8FF7C57FA8F9C34FD015E8F96EEC1406BC04280B57A361
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-6/411651829_753583086810253_938117935701304243_n.png?stp=c280.0.720.720a_dst-jpg_s160x160&_nc_cat=105&ccb=1-7&_nc_sid=30a509&_nc_ohc=pDmCt2JbkjkQ7kNvgFHGbPS&_nc_ht=scontent-msp1-1.xx&_nc_gid=Amqag0STif51CDs1pSrLx9P&oh=00_AYAUDSQCAAXr1tr99W4sML5ObpwQ06g3lqHzB-7mXyEQKQ&oe=670783DA
                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a71010000220300005e050000ed05000017070000b00a00007f0e0000f90e0000840f00009110000069160000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................4p4Ph..G..9...n....9...0p5.......ry.n/RN\F..O:.n..t....Q...&R.`.r<.s..T.4...>..Pye_.^.W_..'.....<...\g..:.8.......1R.M...?V.=..S.f.?7<...1..TzX..N....&.....-..k..J......^Sf...9R....'.....P.*e......T.=../..l..M.v1.ff..a.R)......B.....lN5.:s.>.o1..=..+....-..$.tb....@^=M|......f70.(..0.v...5.sEI.........M..3.]..w.[.3.).0....GIIH. ..R9....M?,g...6.?...,............................0... 12!"#4$5@............V.N..~V......./..S..]Tj.>.w!.].....e.....*.=..J.z.4.na..<EWs!...trp...4..4l.4|........_A........s.....dnc.?.7....O..\4...p.b.......,8...DF(.<......j.....*...PF1..1..1.a..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (20634)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):269828
                                                                                                                                                                                                              Entropy (8bit):5.4040436871239805
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:uP/FjjplJ6MoAkT9Al9OD47YzV4HEEjh5uEOzUCbPuy6IMe2xquHSyiTiIr+tKih:W/oH0h5yDv07GROn
                                                                                                                                                                                                              MD5:B857F096B6C0FD6FA8CE2AE61DDE3469
                                                                                                                                                                                                              SHA1:060C5C0646BDE6A98D560446A0CF6F3857AB8243
                                                                                                                                                                                                              SHA-256:EA162091D91CC85957503614D1E3F4F87647669ACEF802662E469535C3AF0703
                                                                                                                                                                                                              SHA-512:C9976FDD995C2AE6CA6EDE22AF3980174EEEBB6467EEDECAC72DD3A2187F2E31B3CC89CD1B27006AF96D577442766AF4F2ECAFB809302B8E4A8ED4536708C7F7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yf/r/9d7M9_-wAcd.js
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8477)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):470468
                                                                                                                                                                                                              Entropy (8bit):5.569409948112833
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:/c0LYXGHkiDx0KDCJcrjrMwmvsPJwWemRDKwtHu8aq9jpgc7S/iPqLVFLq8EgKJJ:9Jemh/tn9jOc7S6iJFe83MZGxrpsU6FT
                                                                                                                                                                                                              MD5:C33361FC29302444739CA5CEB2239071
                                                                                                                                                                                                              SHA1:80177C19ABA76B8C1EEFFEA227A8AB518920A559
                                                                                                                                                                                                              SHA-256:B15FE26F01321202DE1678FD7078FA05DE02BF52489280A7711103FA0B02A1E0
                                                                                                                                                                                                              SHA-512:ADC4D071A8D6C04C2C4F0F2F53E577D5DB86F4D5CD6EB477A6B3103A9E7522D5B15F419B09771E8DBE1A1C93D7B325581DD73910F3BF2FE42684967A6FD7E4DF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("AccessibilityWebAssistiveTechTypedLoggerLite",["generateLiteTypedLogger"],(function(a,b,c,d,e,f){"use strict";e.exports=b("generateLiteTypedLogger")("logger:AccessibilityWebAssistiveTechLoggerConfig")}),null);.__d("AcfToastImpressionFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1873550");b=d("FalcoLoggerInternal").create("acf_toast_impression",a);e=b;g["default"]=e}),98);.__d("AsyncTypedRequest",["AsyncRequest"],(function(a,b,c,d,e,f,g){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b){b=a.call(this,b)||this;b.setReplaceTransportMarkers();return b}var c=b.prototype;c.promisePayload=function(b){return a.prototype.promisePayload.call(this,b)};c.setPayloadHandler=function(b){a.prototype.setPayloadHandler.call(this,b);return this};return b}(c("AsyncRequest"));g["default"]=a}),98);.__d("BDSignalBufferData",[],(function(a,b,c,d,e,f){"use strict";a={};
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3005
                                                                                                                                                                                                              Entropy (8bit):4.3348196756520005
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:ITWNX9q7aVxyFGwvqNTTswh11KdA/IMUitKhyWirt+NG/BC0/PTfhyr1+18:IiNX9oFG4qTJb0a/IMNURkt6GJZ/7fU7
                                                                                                                                                                                                              MD5:A870B45AC5D6B0D4E18C4829C7B660B4
                                                                                                                                                                                                              SHA1:2D3CA0E1F19EFDEB9B2DD3DCFFB17F8ABA118AA0
                                                                                                                                                                                                              SHA-256:144524233F795D6A425B76F7AE5C0BB622B5F67E2E6AE73532AD526528CA07CF
                                                                                                                                                                                                              SHA-512:295A21307D452F4BF51C62770C6A6B43CDB8B5A6BFA3617E068C8550285252B88F8BBF93A81C39E4BD7F73645EE094EDE0E2733DAFA5094E3EBAE20033363270
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://individuo.cee.pr.gov/WebResource.axd?d=uMuAvX2oGaEshNwtnwr_GJLZAwWoijvQZtyOfbJTcf1FEYcOVas1vBuKy8iTLbTXfFDtQ4ic1fBOeBio1xryhd1004hkaUyKzQwEAUeyZJ01&t=638562417717896622
                                                                                                                                                                                                              Preview:function WebForm_FindFirstFocusableChild(control) {.. if (!control || !(control.tagName)) {.. return null;.. }.. var tagName = control.tagName.toLowerCase();.. if (tagName == "undefined") {.. return null;.. }.. var children = control.childNodes;.. if (children) {.. for (var i = 0; i < children.length; i++) {.. try {.. if (WebForm_CanFocus(children[i])) {.. return children[i];.. }.. else {.. var focused = WebForm_FindFirstFocusableChild(children[i]);.. if (WebForm_CanFocus(focused)) {.. return focused;.. }.. }.. } catch (e) {.. }.. }.. }.. return null;..}..function WebForm_AutoFocus(focusId) {.. var targetControl;.. if (__nonMSDOMBrowser) {.. targetControl = document.getElementById(focusId);.. }.. else {.. targetContro
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):616
                                                                                                                                                                                                              Entropy (8bit):7.543065965723176
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7iY7/6TgQt8l+x1lgXI8+60A6gRQfSlmfK6IIeiHlxekKEGJOha8:27/6hx0J10CzIe4QEGJO9
                                                                                                                                                                                                              MD5:819C14FF1B72A2C36D29F06019D0A114
                                                                                                                                                                                                              SHA1:727A4280E99B7BA17B703ACC56CBDC685A8CF2A7
                                                                                                                                                                                                              SHA-256:3E220FE7DB4F6350A06BE762620C105C273F5A2F19583853A7FFD7899A478FDF
                                                                                                                                                                                                              SHA-512:EEF99C95FB9F37FD21930F00307DCA3A302A0B4D703AA13984B5C36F7B18F0303BB7EC21E288C2113181A2A6BDADE61C5E3E75C568A3E9342FB3D9CA0D2F5657
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz.....pHYs.................IDATx...oLq..O.*).IK.ZI.!..DCY.......?.BE.XK,X`QI.`a)B%..."..EP.V.i^r&...L.....x.{..{..{....ij..q.....@_+.l......i/.=P..<..U.8k.U..t...p5........7........S..&p.....>..>.....e.%.1c3..Np......k....!....i.%h..\(...V..7.L...8..._6.........Y...P.w|;...'m.d.U.<...;I..O.u.W...I..@b...`..2..T....6....3...7O..T...z.......&0..;...".gy....-./...s..~gM`.t...A.A%..'.F.}.dM` ..Cc.A%..{.?`.;$..#...."..m...~..F...<.-w......x.V.....8h.....w-...c.A...B`....}.?...oK.^.s....4..A..q...*..Ta..-..*.l&..S):e2.0...s15....<.m...l......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65319), with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):155764
                                                                                                                                                                                                              Entropy (8bit):5.066642470765085
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:M/xImT+IcCQYYDnDEBi83NcuSEk/ekX/uKiq3SYiLENM6HN264:M/Riz7G3q3SYiLENM6HN264
                                                                                                                                                                                                              MD5:8FE70898895271DDC62823321011273A
                                                                                                                                                                                                              SHA1:60F0159744E3B554A45DA027F9E7FAA992AED71A
                                                                                                                                                                                                              SHA-256:AE576713BC196098F7438DEDE6FF1F835A23291C32B745AD7E6FB6DB809A719B
                                                                                                                                                                                                              SHA-512:A37D9F7728554BB6C241D68303E0F09BD427F061A681CF61BDDDF1DDA40A0C77C10E3E0BF8E58F1D31C1AF14DF7E5941C26EE53B065E35454EA8CDFFB47392EE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ww2.ceepur.org/Scripts/lib/bootstrap/dist/css/bootstrap.min.css
                                                                                                                                                                                                              Preview:/*!.. * Bootstrap v4.3.1 (https://getbootstrap.com/).. * Copyright 2011-2019 The Bootstrap Authors.. * Copyright 2011-2019 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-si
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):6229
                                                                                                                                                                                                              Entropy (8bit):7.856786878748471
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:hAXTmiPuSJZg7oZFRCJtqS9oBD7/zL562r6fOV6X2i6qd2HQqHYeD8jC+pF:2jCQ3CCWotoC6y6GzqdWP4Oly
                                                                                                                                                                                                              MD5:EAD2B939FEC5FAEEA1D2E555D1E45932
                                                                                                                                                                                                              SHA1:4CE1395720852C75AF5955732E4A74CC93A1404E
                                                                                                                                                                                                              SHA-256:976EB7536A547175A56A109287224BB99AA5A9AAC48FB79F3E2B28FAC2B861A0
                                                                                                                                                                                                              SHA-512:0BEA78BD7C9D7110750D632EA9D473302E666D54D57F90F7CA88BED197880B1B5FA44173017EA41100751E62C18AC16FFAFFF265B0D9AE7A9BBB5043B262B69E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-6/459058854_953304263505286_8875349012242116440_n.jpg?stp=c0.89.1080.1080a_dst-jpg_s160x160&_nc_cat=104&ccb=1-7&_nc_sid=09d16d&_nc_ohc=9BYDYCDaFZYQ7kNvgHpO35p&_nc_ht=scontent-msp1-1.xx&_nc_gid=Amqag0STif51CDs1pSrLx9P&oh=00_AYDIMLVGYlmXl877yPr5w7i-UDiVTHNI3tG2_h7aqqHuMw&oe=6707890A
                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a7001000036030000eb0500007a0600007a070000040b0000510f0000cf0f00007a100000ae11000055180000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................D ..........h.........qE..$..."..)I..\."..8{.AN..RZ.!D.D..V.....RH.Ub#....y..{C....m...^R.K.......#Fez...nK[E.v.....O...\:r.O......&.7........z.....^.%#Y..==.r{x..G...5..._U..sU.o....K..Yc..C.L.N..Z............. 7.=..t.0;.:.....kn.:..JU.....9.M.._......*01..:....8../..\..L]mg.../kK&z7.."..E..f..4L..i...L.]......%....P..Xf....N.^....%.?....T.PVXp.?=......MO.~........:~....U.....+...........................!. 1."#0A$234@............... .q.'../.<.~...X....}..~E..6.._.BCX.GC..Y.!d,..../....BN.j..j..j..j..j..j..j....1...8g .f..d..=.A.0i.v......B...]...B....:j..m....B.Oq..e.._.~.2..*
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65299), with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):894504
                                                                                                                                                                                                              Entropy (8bit):5.34709854983341
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24576:d9Dfei7+i0MBJMHjcc/hkCgEWc/WeQoga:d9Dfei7+i0MBJMHjcc/hkCgEWc/WeQoj
                                                                                                                                                                                                              MD5:F83E1B969B34B29FA88C97D67129FBE1
                                                                                                                                                                                                              SHA1:CE2A0119FD5CD06ACA1713E64F365D4ED15F9DEC
                                                                                                                                                                                                              SHA-256:E4D6968BC8FAB0F7B49B3D56AB03A5C3CBCA484AD6070992706758E0F8FE9CFB
                                                                                                                                                                                                              SHA-512:FF6F5B2B0DFC2F1B8312BEDB35537C4DA1239A17F193D6F6EE3E141FF527267FE6ECCFEE5BBE53584563F851DD891F3F135A9B96E97972783713241DC015FA51
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://individuo.cee.pr.gov/Telerik.Web.UI.WebResource.axd?_TSM_HiddenField_=ScriptManager1_TSM&compress=1&_TSM_CombinedScripts_=%3b%3bSystem.Web.Extensions%2c+Version%3d4.0.0.0%2c+Culture%3dneutral%2c+PublicKeyToken%3d31bf3856ad364e35%3aes-PR%3a234e29d2-f631-44aa-ae02-1f6a28518d09%3aea597d4b%3ab25378d2%3bTelerik.Web.UI%2c+Version%3d2023.1.323.45%2c+Culture%3dneutral%2c+PublicKeyToken%3d121fae78165ba3d4%3aes-PR%3a7d83c500-cd89-4120-abd9-f540845b969f%3a16e4e7cd%3af7645509%3a24ee1bba%3a33715776%3ae330518b%3a2003d0b8%3ac128760b%3a1e771326%3a88144a7a%3ac8618e41%3a1a73651d%3a333f8d94%3a874f8ea2%3af46195d3%3ab2e06756%3a92fe8ea0%3a4877f69a%3a19620875%3afa31b949%3a490a9d4e%3a6d43f6d9%3ab7778d6c
                                                                                                                                                                                                              Preview:/* START MicrosoftAjax.js */..//----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjax.js..Function.__typeName="Function";Function.__class=true;Function.createCallback=function(b,a){return function(){var e=arguments.length;if(e>0){var d=[];for(var c=0;c<e;c++)d[c]=arguments[c];d[e]=a;return b.apply(this,d)}return b.call(this,a)}};Function.createDelegate=function(a,b){return function(){return b.apply(a,arguments)}};Function.emptyFunction=Function.emptyMethod=function(){};Function.validateParameters=function(c,b,a){return Function._validateParams(c,b,a)};Function._validateParams=function(g,e,c){var a,d=e.length;c=c||typeof c==="undefined";a=Function._validateParameterCount(g,e,c);if(a){a.popStackFrame();return a}for(var b=0,i=g.length;b<i;b++){var f=e[Math.min(b,d-1)],h=f.name;if(f.parameterArray)h+="["+(b-d+1)+"]";else if(!c&&b>=d)break;a=Func
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (62770)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):77114
                                                                                                                                                                                                              Entropy (8bit):5.170898107825504
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:WfR3KUYz6yUa1q7SV0B1SxP4nH+wrI1CuoY:I3KUYz6yUa1q7SV0B1SxgnaloY
                                                                                                                                                                                                              MD5:FE0E3DC0EEE845F997A322BE7D0B3CBD
                                                                                                                                                                                                              SHA1:D6D3F9283E25267992031094229CAAD2EA1C98A7
                                                                                                                                                                                                              SHA-256:C58B63D276ACF326A1D1EC0EF32D3C53628B36C79935E5412073A36D0E7C0B48
                                                                                                                                                                                                              SHA-512:C0E28A0C5DF510B7A0B478B6759C8BA1B7EC70A791D87DFAF4BD39C18BB1E47317140755F1811C6643284B6E22A1BED5C0DF4923DE16012434EC6E0380E26752
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yc/r/cGxo7_n9cky.js
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BlobFactory",["emptyFunction"],(function(a,b,c,d,e,f){var g;function h(){try{new a.Blob(),g=!0}catch(a){g=!1}}var i=a.BlobBuilder||a.WebKitBlobBuilder||a.MozBlobBuilder||a.MSBlobBuilder;a.Blob?c={getBlob:function(b,c){b=b||[];c=c||{};g===void 0&&h();if(g)return new a.Blob(b,c);else{var d=new i();for(var e=0;e<b.length;e++)d.append(b[e]);return d.getBlob(c.type)}},isSupported:b("emptyFunction").thatReturnsTrue}:c={getBlob:function(){},isSupported:b("emptyFunction").thatReturnsFalse};e.exports=c}),null);.__d("CubicBezier",[],(function(a,b,c,d,e,f){var g=.005;a=function(){function a(a,b){this.cx=3*a[0],this.bx=3*(b[0]-a[0])-this.cx,this.ax=1-this.cx-this.bx,this.cy=3*a[1],this.by=3*(b[1]-a[1])-this.cy,this.ay=1-this.cy-this.by}var b=a.prototype;b.sampleCurveX=function(a){return((this.ax*a+this.bx)*a+this.cx)*a};b.solve=function(a){a=this.solveCurveX(a);return((this.ay*a+this.by)*a+this.cy)*a};b.solveCurveX=function(a){var b,c,d,e;for(d=a,c=0;c<8;c++){e=this.sampleC
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):9
                                                                                                                                                                                                              Entropy (8bit):2.94770277922009
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:Obn:Obn
                                                                                                                                                                                                              MD5:9D1EAD73E678FA2F51A70A933B0BF017
                                                                                                                                                                                                              SHA1:D205CBD6783332A212C5AE92D73C77178C2D2F28
                                                                                                                                                                                                              SHA-256:0019DFC4B32D63C1392AA264AED2253C1E0C2FB09216F8E2CC269BBFB8BB49B5
                                                                                                                                                                                                              SHA-512:935B3D516E996F6D25948BA8A54C1B7F70F7F0E3F517E36481FDF0196C2C5CFC2841F86E891F3DF9517746B7FB605DB47CDDED1B8FF78D9482DDAA621DB43A34
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ere-auth.ceepur.org/favicon.ico
                                                                                                                                                                                                              Preview:Not Found
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 18 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):47662
                                                                                                                                                                                                              Entropy (8bit):6.734445891066173
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:EGIGXayGXqheOWe5T6rt6ticNxBda8/D2lwW8y9WvHOJX3nnv4PO:E12QqA4BxL//DGWvHMHwPO
                                                                                                                                                                                                              MD5:47A2B440FD4E832585887544625BC613
                                                                                                                                                                                                              SHA1:8CAB795301A5FE3144C73F2D29978BC1EEA2015A
                                                                                                                                                                                                              SHA-256:9661A68314D183435D47BDDBB7A26B6DA35B29D2B4C5D4F7007C7DD85278F719
                                                                                                                                                                                                              SHA-512:E5612ED70140D117640734F38B1666C746BC7CDB11C541CA83B97028C0130ACAA50E30887B57A399EC28A60DA89EC1D2B814185DDB1AB620FEB66E1D24F21F4E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ww2.ceepur.org/img/calendar-icon.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...............mJ....sBIT....|.d.....pHYs...........~.....tEXtCreation Time.06/02/23|;).....tEXtSoftware.Adobe Fireworks CS6......prVWx..N.0....1.....(/...#..v....L.x...."!&f....L..X..M.k.....?.....%..y..s1....(.<.Bdg......|K.'?......rI~%......?.G7..K....5I...+z\7O ..xM..7.i.......Z...M../]....7.5....>j.....W(P.R;..}.H...R_#.`}.....Ks.;............go....Q.j[Zn7...j...'...N a.<...?;.8.B>.|.#...G>.{...../......(...f....".X..(y.3.vq..?@.{.%.!...v.u...gQ.?.D..].?..?..?....N.|....G.o._..s...............o7......U..[..C..z.eEYF>.....c.?..........?....\..._.....?..w.. .....8...Tdb?.T.....<w}..I...HmkBF........................................................................).3...8.mkTSx..}Ys.G.n..e..DI.D..0...dw.(<..A...h..(.(....LyH.n.....9'k..Z.pS.!&Pk.wN~y....;7.7....].....Eo..+..<>...?q}.Y..w...xG...?.......b.7..-}1.....}v...-....3`.vw.Ws.;e.x.{....r.x...#..9.~......T.V.l.2[..'....1^{.U.9.N...o.9bu.....3..F=x.....u.T....1..^....x
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):13996
                                                                                                                                                                                                              Entropy (8bit):6.4808029254950394
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:wDR0LU1BkpRxm0umWLUUWg/Oj3uBcUb6i:wDRy+BERx/WnOj+BcM6i
                                                                                                                                                                                                              MD5:45F16F38355B24F1F6E0503656B43BC7
                                                                                                                                                                                                              SHA1:09915E39E188CC8F66B1287F6D32F68E3CB0C195
                                                                                                                                                                                                              SHA-256:7901D70D2E03B2564F43FE21E60721AF0284B0D1E1305E8CDDE646CF6180E0A9
                                                                                                                                                                                                              SHA-512:74F242C6C9339AA49BE6A730DEBBCD7F99801448CBB6E79FFE60A96F8C92A5564D3F9E31AF7F600BA3FACE36DE402F0F4DE2E253D1D32A5C6C97BB97CC7A5FF8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://scontent-msp1-1.xx.fbcdn.net/m1/v/t6/An_KOWvmE8xXhWbKcEDamiAQ14ZKS7T_w5aOTf-M8Krv4ls-f63eecRjpMEIRfwoMQw0XjeM4Q2PKoqtUSQc0_q66s2ahAGa0OTb.kf?ccb=10-5&oh=00_AYCnk1FDr5wQxu4mE5gme0oFiXDToBWMSr_gmGpmuAh1MQ&oe=67292900&_nc_sid=7da55a
                                                                                                                                                                                                              Preview: ...KEYF....$................. .............\.....4C..4C...@..pB..............................4C..4C......................................................................................................................................................Adobe.d........................................................................................................!a.1Q..Aq."2R....B..#br.S..3C..........................!1AaqQ"............?..g..y.|..2....@.).8.t.2...f...1....)..DL...x."i..F....m_.3.....d..?.......>=a.|z.GU...N......Y^8.."..G3....J.P.h.....%K=.^.'..0..0.....ix....*..eI....,'..\....g?.?.....Z.v.5M.r.#.....m.0....o..t.q...e:..N..S.q...e:....7 .+..>|FA.S..?.`...L...$....N.%_nG..L....r.......L..$....S<....<..D~:."?.c.K..M....T.f.C...>...(F..oDF.,oE)...)Z,......,..Q.W...).b.....x.:.".o.....o......Q:.{.:8z.[..~...5.3.~.L(2...A.S..?.`...L.....)^.t...e)...S..r.......V.&ej...Z..'.%..px3....qE...+..TF..L.i<...9.g2e.J.,.^4U.UO.e.!.-....tv.......R.n.V......Z.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):694
                                                                                                                                                                                                              Entropy (8bit):7.571683087659385
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7FO0M5XfE3O9MhOSdoRmJJ8WiZGpT6DYo0k/63ck7RUS4lDHYdZi7Zs:K2Xf79mOMkGp6Dx0kqtGGZia
                                                                                                                                                                                                              MD5:A0D24A8103A94EF03302515D3ADE1BA5
                                                                                                                                                                                                              SHA1:D0D9915E2259FA8423DB2087E2D39DDF1860C6A8
                                                                                                                                                                                                              SHA-256:E7EA7C6CE2F5D6F7B4F5613F6DD485826C5FC68CAC16667813A87D8A570E6605
                                                                                                                                                                                                              SHA-512:C88310AA318BC92C0F5DF79216D0994065E1A943C965A2C21A0E80EC2D3542B1F48100CBD71C7B078A6E97FAE8F6AA5A8D93BF55F94A3655281DBBBDC59C353C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a...}IDATx.}S..`Q.;.m.m...m.m....5;.4....1C...lh.....}...|../....'p.....d.)..{AC.{+...5"hs&.V..>....gm...;......|xq.av..i}...'..x .Id...m`..H.~.=....c.....r..Ue{...a.FX.0..7......T..};10l.............|.K..m*...s..2G....@..f[.A,.i..(J...~.8.=".~..N...a..W..Y.....r>(s..@....@>....7..a...@Vn..F....x}i.$.....P.eg.Lg.7......&h.A7.. ...LTVV...........x4e....r.0.e.D...#I)..e..C.....z.t...R.5.....M..;...G.1.....w.&`;...`.;."{.2....5...(.k...(.+9....E.Z...Pr.28n...M..u....)....a...R.D...:.......r."..C...%..M.....2LiS1,t.}Oi...c(G...L....u..,>2...4.g1....h.O.2...}.. 0,......MH+8..wH&}.2...?!.(8`...l..h..zk.......68-....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11041)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):52409
                                                                                                                                                                                                              Entropy (8bit):5.6281120502734225
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:5yDaPQKIZhkIYGiZ1HYu1dH7BJhHuJEzsU230DUNFOIDdKU:DQKIZPiTJPbKzJ
                                                                                                                                                                                                              MD5:A57B9F764B62E131AE3676AC1CDBA079
                                                                                                                                                                                                              SHA1:729A590968CC26F23E28D80AE1E957F38CCE1D58
                                                                                                                                                                                                              SHA-256:7CDF61EF7173ADF480B96A117B5D485CAA796AD922418A6701400D35F2B418E9
                                                                                                                                                                                                              SHA-512:4DFB141EA4034C2A03FD6C83DAA86CC81092BF8AFC852BEB5D6E9FC3D147E86E1F2B857F92DB36AAA990C3DD0C0267A75FCF8BA4FAF1093536670CD8A15FAEC9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BinarySearch",["unrecoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";e={GREATEST_LOWER_BOUND:"GREATEST_LOWER_BOUND",GREATEST_STRICT_LOWER_BOUND:"GREATEST_STRICT_LOWER_BOUND",LEAST_STRICT_UPPER_BOUND:"LEAST_STRICT_UPPER_BOUND",LEAST_UPPER_BOUND:"LEAST_UPPER_BOUND",NEAREST:"NEAREST"};var h=function(a,b){if(typeof a!=="number"||typeof b!=="number")throw c("unrecoverableViolation")("The default comparator can only be used with sequences of numbers.","comet_infra");return a-b},i=e.GREATEST_LOWER_BOUND,j=e.GREATEST_STRICT_LOWER_BOUND,k=e.LEAST_STRICT_UPPER_BOUND,l=e.LEAST_UPPER_BOUND,m=e.NEAREST;function n(a,b,c,d,e){e===void 0&&(e=h);var f=l;f=p(a,b,c,d,e,f);if(c<=f&&f<d){c=a(f);return e(c,b)===0?c:void 0}else return void 0}function o(a,b,c,d,e){e===void 0&&(e=h);var f=l;f=p(a,b,c,d,e,f);if(c<=f&&f<d)return e(a(f),b)===0?f:-1;else return-1}function p(a,b,d,e,f,g){switch(g){case l:return q(a,b,d,e,f);case i:return r(a,b,d,e,f);case k:return s(a,b,d,e,f);case
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65371)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):121200
                                                                                                                                                                                                              Entropy (8bit):5.0982146191887106
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:Vy3Gxw/Vc/QWlJxtQOIuiHlq5mzI4X8OAduFKbv2ctg2Bd8JP7ecQVvH1FS:nw/a1fIuiHlq5mN8lDbNmPbh
                                                                                                                                                                                                              MD5:EC3BB52A00E176A7181D454DFFAEA219
                                                                                                                                                                                                              SHA1:6527D8BF3E1E9368BAB8C7B60F56BC01FA3AFD68
                                                                                                                                                                                                              SHA-256:F75E846CC83BD11432F4B1E21A45F31BC85283D11D372F7B19ACCD1BF6A2635C
                                                                                                                                                                                                              SHA-512:E8C5DAF01EAE68ED7C1E277A6E544C7AD108A0FA877FB531D6D9F2210769B7DA88E4E002C7B0BE3B72154EBF7CBF01A795C8342CE2DAD368BD6351E956195F8B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.ceepur.org/vendor/bootstrap/css/bootstrap.min.css
                                                                                                                                                                                                              Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65454)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):186559
                                                                                                                                                                                                              Entropy (8bit):5.311175945493847
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:g9dz3TbaSFQa0Lewc/tRHaqoTJaAB0pCeLZPfMMTP85ajPsCf0mxOPK6ubjiQgau:gT3K+GXMvXMMTP8LCQbMXv3eh
                                                                                                                                                                                                              MD5:E940A743DF0750A57E7F584934A24620
                                                                                                                                                                                                              SHA1:36DB27B3A37B285D9891CEAB80740B56AC64210C
                                                                                                                                                                                                              SHA-256:C01CDBF532E04E0405E5A197CA95D698BC179640C8E1945487A5DB0A05923CAA
                                                                                                                                                                                                              SHA-512:42F0DDA7391B65374CECE3A87F86622E06C44F830BD158E114607EC9230096C0279E6EF630E5A7B5B9AE28E7FD4736848114BD11798EF064745D750C19D95383
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://cdn.auth0.com/js/auth0/9.18/auth0.min.js
                                                                                                                                                                                                              Preview:/**. * auth0-js v9.18.1. * Author: Auth0. * Date: 2022-01-18. * License: MIT. */..!function(global,factory){"object"==typeof exports&&"undefined"!=typeof module?factory(exports):"function"==typeof define&&define.amd?define(["exports"],factory):factory((global=global||self).auth0={})}(this,(function(exports){"use strict";var commonjsGlobal="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function createCommonjsModule(fn,module){return fn(module={exports:{}},module.exports),module.exports}var urlJoin=createCommonjsModule((function(module){var context,definition;context=commonjsGlobal,definition=function(){function normalize(strArray){var resultArray=[];if(0===strArray.length)return"";if("string"!=typeof strArray[0])throw new TypeError("Url must be a string. Received "+strArray[0]);if(strArray[0].match(/^[^/:]+:\/*$/)&&strArray.length>1){var first=strArray.shift();strArray[0]=first+strArray[0]}st
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6354)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):359149
                                                                                                                                                                                                              Entropy (8bit):5.476934198803458
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:cGG0vRxYxsgc4UqTi9Cl6qaLMx404EX/XQ20B4tM4:jyOT2uEXIb4V
                                                                                                                                                                                                              MD5:FA4DB39DF3DE9FC9F23224C442F6541C
                                                                                                                                                                                                              SHA1:2D4FE49181BB08A97B7634850A31BA851EEBB51A
                                                                                                                                                                                                              SHA-256:440AE757E203805B3B531F8958DDA566BCA77A8D0069DA48DE83B192B21CC940
                                                                                                                                                                                                              SHA-512:7D1053D1E2FD6E7984C5732A3E111FE6CFD226027C859F825049288458BF374C5FEA7A1025DF72D0B228770B081494A95D09E773DE5D7ACC42E53C8BCAC90128
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("AppGroupsFilled16.svg.react",["react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){return i.jsxs("svg",babelHelpers["extends"]({viewBox:"0 0 16 16",width:"1em",height:"1em",fill:"currentColor"},a,{children:[a.title!=null&&i.jsx("title",{children:a.title}),a.children!=null&&i.jsx("defs",{children:a.children}),i.jsx("g",{fillRule:"evenodd",transform:"translate(-448 -544)",children:i.jsx("path",{d:"M460.869 555c-.472 0-.41-.4-.41-.4 0-.786-.264-1.51-.708-2.1 0 0-.476-.5.033-.5 1.222 0 2.216.896 2.216 1.996 0 .554-.507 1.004-1.131 1.004zm-1.41-.094c0 .603-.514 1.094-1.146 1.094h-4.625c-.632 0-1.147-.491-1.147-1.094v-.306c0-1.434 1.22-2.6 2.722-2.6h1.474c1.501 0 2.722 1.166 2.722 2.6v.306zm-7.21-2.406a3.479 3.479 0 0 0-.708 2.1s.063.4-.41.4c-.624 0-1.13-.45-1.13-1.004 0-1.1.993-1.996 2.215-1.996.51 0 .033.5.033.5zm-.124-4c.684 0 1.125.49 1.125 1.25 0 .69-.504 1.25-1.125 1.25-.62 0-1.125-.56-1.125-1.25 0-.76.442-1.25 1.125-1.25zm3.875-1c.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):52916
                                                                                                                                                                                                              Entropy (8bit):5.51283890397623
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                              MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                              SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                              SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                              SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):287630
                                                                                                                                                                                                              Entropy (8bit):5.0658003996173315
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:pJChNVls+TCtlFhTzeKR7cYmD2zK8EAbEtPx+WI+Y7cFyW48L/dyVxNaIPfytrAP:xf7cYmD43APx+WI+Y7cFyMyDTPfCAeuH
                                                                                                                                                                                                              MD5:23C7C5D2D1317508E807A6C7F777D6ED
                                                                                                                                                                                                              SHA1:AD16C4A132AD2A03B4951185FED46D55397B5E88
                                                                                                                                                                                                              SHA-256:416A3B2C3BF16D64F6B5B6D0F7B079DF2267614DD6847FC2F3271B4409233C37
                                                                                                                                                                                                              SHA-512:58D2F17CFFFC71560BF6C8FC267A7A7ADD0192E6CB3F7D638531BDBE12FF179B84666839C04CCAA17A75909B25CCF416C0F4F57B23224B194A0A0CC72CE4CE4D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://consulta.ceepur.org/Scripts/jquery-3.5.1.js
                                                                                                                                                                                                              Preview:/*!. * jQuery JavaScript Library v3.5.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2020-05-04T22:49Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 23040, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):23040
                                                                                                                                                                                                              Entropy (8bit):7.990788476764561
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:384:adpABC4a0HkBpR1HWtGu06B6lsoAKiwY0HcLKglV6Z+DVb35PJZDdiZeJ1vqYg:0AHa0Ezf2tZn6lsoABwTKK46ZQb3V7wD
                                                                                                                                                                                                              MD5:DE69CF9E514DF447D1B0BB16F49D2457
                                                                                                                                                                                                              SHA1:2AC78601179C3A63BA3F3F3081556B12DDCAF655
                                                                                                                                                                                                              SHA-256:C447DD7677B419DB7B21DBDFC6277C7816A913FFDA76FD2E52702DF538DE0E49
                                                                                                                                                                                                              SHA-512:4AEBB7E54D88827D4A02808F04901C0D09B756C518202B056A6C0F664948F5585221D16967F546E064187C6545ACEF15D59B68D0A7A59897BD899D3E9DDA37B1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2
                                                                                                                                                                                                              Preview:wOF2......Z........8..Y...........................B.p.`..D....e.....d.....B..6.$..v. .....E.K...5l\e.v.~S$}.".8.....5.E....s...ai`W.u..8a2C..JuBj....x.....%.u.C.......p..c...7...+.1.GS.3...F_....-..`#........]...T.....x*....&..{.....V..,..&~$D.#.P..|gzz...B.7..m.3....HH.l.....Dj.F.X.....U..+.Q...T.`...ST...1...0....io`zu@.J2....3]}0.X...,..+"...............(k.CGl......`.y.._....3.t!O.,X:t.3....lw..U../:..b.]....V.$.y....G....*.H..IN....bQ.+ \@....;...C3...c.l..i/....#..I.).Y...]...s..$K!..Tr...g%|r.D.#.Y{..R..We...X.?...*r.@...G.{..>..4^..b..,.z........T..[.ru#.7..{..G....J.3......Lz.C].of$Y2..^...>@L..P.........7..bB.....6f...ec.i..{._\...A.I.Lcy.Qm".....k.^.d.K(x7U...c.o.......}.T......iL..!.Z.......[O..*.%...*'?........^I./..;t.4%.....S...4....wY.b9.%.b...,.....tC..9.Z...V..CHnA.S.-.u$m.\....7{,..K{(.."....._...|{.VowE@E@@..Zg.....`8..b..Z...^....l+...R..%.L.b...._..E.j9\+.L.#J.........?&...&..scE..b..Jc.8...V....L 1./k.3..7w....x..-.....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):491
                                                                                                                                                                                                              Entropy (8bit):5.038335421167875
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:qwG4FUYF8JnawCfMLKJnawCfMMFYnadmPfM+/NTskUO+LxOytJbNMczlWcJLZwhN:C4FUYv2+Q2Mvdx+fU7LxOytHzzlWsC+A
                                                                                                                                                                                                              MD5:5D2265064C7C245899774EC3006EC19E
                                                                                                                                                                                                              SHA1:CB94514CA9B2CD709D748DA376FD232061309AEB
                                                                                                                                                                                                              SHA-256:023CAD61557965436E35BA18FBAB4B38B9A4E7FB28BFF1F0B3205027C319E344
                                                                                                                                                                                                              SHA-512:C6970DEAE21C46CB627B39C0BB7E7758FE0634E4F68CB61D2D174D13D62613FB00BBE66BCD383F2661B2B123D1CCB61D57ED302CAC7866FDBD5C0B0E136EAC0B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:var headertext = [],..headers = document.querySelectorAll("#miyazaki th"),..tablerows = document.querySelectorAll("#miyazaki th"),..tablebody = document.querySelector("#miyazaki tbody");....for(var i = 0; i < headers.length; i++) {.. var current = headers[i];.. headertext.push(current.textContent.replace(/\r?\n|\r/,""));..} ..for (var i = 0, row; row = tablebody.rows[i]; i++) {.. for (var j = 0, col; col = row.cells[j]; j++) {.. col.setAttribute("data-th", headertext[j]);.. } ..}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8857)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):295770
                                                                                                                                                                                                              Entropy (8bit):5.526310513283194
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:6eEs+RH4fglavMJyXrLm9hH1agfbH79XN9E2Jmt:6euAgbREj
                                                                                                                                                                                                              MD5:95F6893A869A3550FD2EB3D9B3A8A005
                                                                                                                                                                                                              SHA1:43C2826A1A2B59FAF1A1631A20F4B24EC64EA7A7
                                                                                                                                                                                                              SHA-256:CD6DED5851D04D2A1D379BB6EAC4A5B174ED40447D5F37A7571E9DF9E583BEBD
                                                                                                                                                                                                              SHA-512:E377B52C2D25E2A676FDEDFE4088E3CAD821FDCCA83E9BD28537F30C72CE918F1EDB20528B1C395B770D7CC80634672598B4E32096DEF185A89F127D2D696141
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3iV3I4/y2/l/en_GB/bCZUAji8Tvj2FYpNvLlwNQ4uojPjcFa2Xm2L2mkQAWDrBlj8CJEJioxlzu3SXHCY6vqhmkZN8mD_BDRedCVB1jccRLUJvsQG107.js
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("CometTahoeChainingItemThumbnail_video.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CometTahoeChainingItemThumbnail_video",selections:[{args:null,kind:"FragmentSpread",name:"LiveVideoCometBadge_video"},{alias:null,args:null,kind:"ScalarField",name:"is_live_streaming",storageKey:null},{alias:null,args:[{kind:"Literal",name:"height",value:90},{kind:"Literal",name:"sizing",value:"cover-fill-cropped"},{kind:"Literal",name:"width",value:160}],concreteType:"Image",kind:"LinkedField",name:"image",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"uri",storageKey:null}],storageKey:'image(height:90,sizing:"cover-fill-cropped",width:160)'},{alias:null,args:null,kind:"ScalarField",name:"playable_duration",storageKey:null}],type:"Video",abstractKey:null};e.exports=a}),null);.__d("CometTahoeChainingItemThumbnail.react",["CometImage.react","CometRelay","CometTahoeChainingItemThumbnail_video.grap
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (21587)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):168941
                                                                                                                                                                                                              Entropy (8bit):5.332384126588661
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:mn88bC9fM2Jsdz+l7vCYmqg4N56gasDBnrhK0B57CNiPuZ2:o4fMcKSrhDBnJB57CNiPuZ2
                                                                                                                                                                                                              MD5:258371A9FDA081D499EC7276B1C16A96
                                                                                                                                                                                                              SHA1:C68FECF91883605FF40E846B56D6191F086C5EE1
                                                                                                                                                                                                              SHA-256:E076D6B6F2CD79C6B805BC755E7DC9B5B59C310A2089855BFFF9FCBE41663D41
                                                                                                                                                                                                              SHA-512:9681D16D484B7750AF4B6246C1ABDA90A8DE20F7A5E843AAD2D8779B4D12185D4349D94331D7B6123D1F00787BCB7C467115C0AC1058251B98E957A5E8AB7E37
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3iBAG4/yw/l/en_GB/fbI1vKnc9QM.js
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BaseTypeaheadLocalStorageDataProviderStorageKey",["$InternalEnum"],(function(a,b,c,d,e,f){"use strict";a="_SearchBootstrapCache_";c=b("$InternalEnum").Mirrored(["FeedComposerMentionsIntentfulMentionsBootstrap","FeedComposerMentionsNonIntentfulMentionsBootstrap","FeedComposerMentionsWithTagBootstrap","GlobalTypeaheadBootstrapEntities","GlobalTypeaheadBootstrapKeywords"]);f.StorageKeyPrefix=a;f.StorageKey=c}),66);.__d("BaseTypeaheadLocalStorageDataProvider",["BaseTypeaheadDataProvider","BaseTypeaheadLocalStorageDataProviderStorageKey","Promise","WebStorage","recoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=1e3*60*60*24;a=function(){function a(a){var b=a.storageKey,e=a.storageTimespan;e=e===void 0?j:e;a=babelHelpers.objectWithoutPropertiesLoose(a,["storageKey","storageTimespan"]);this.$1=new(c("BaseTypeaheadDataProvider"))(a);this.$3=b!=null?d("BaseTypeaheadLocalStorageDataProviderStorageKey").StorageKeyPrefix+b:null;this.$4=e;b=a.queryVariabl
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):543
                                                                                                                                                                                                              Entropy (8bit):5.501580638840677
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:6v/lhPE0EswQ9SvnkkFOShjVHAcPicZzEQ6zgiRlWCsPBG8drm9jB3tbHup:6v/7MJs/9Svnk8OUjVgO5GnR9sPBEBhc
                                                                                                                                                                                                              MD5:8C6D3D65395902083479FD327F86A1D7
                                                                                                                                                                                                              SHA1:0667B3AE1799ACB8455631AEB99CEF56DDD43698
                                                                                                                                                                                                              SHA-256:DA8B7678427D3159D0F68EC15EC42B3536ED1D0085E94AFFBB1FD05C600B7420
                                                                                                                                                                                                              SHA-512:3A1577E6DF18C7A5257D3F2E979BEECBF2924B70DCDF01573280D942A1699FA7FF216527A9B6305A5B1073257F27C0D9FD2E5E47A556A37C9707716493D418AB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yM/r/qUPkXkiEwfh.png
                                                                                                                                                                                                              Preview:.PNG........IHDR..............W.?....PLTE.......................................................................................................................................................................................Z.C...<tRNS......C.$..0 ..".<........B.......i.n.~.....{..........o...]....IDATx^E...0.D7q.N!....[{/...u52...g.#YP.82&.Sx:.O$...g4y....a.?.2V...i.2)+.\7a.......}.Dg.....0..3..Q...e,.....*........ys.`J....l..B.W}.........-..;......<1....[~...A7.#....=q!..........t-F6p.......y.vq..Zu... ........IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 33092, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):33092
                                                                                                                                                                                                              Entropy (8bit):7.993894754675653
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:768:c+2lFKscxQAuDJ5m/xiYEQNMJjFaf0TteqKt:cZlhcxJuDa/xiMMJhaItzKt
                                                                                                                                                                                                              MD5:057478083C1D55EA0C2182B24F6DD72F
                                                                                                                                                                                                              SHA1:CAF557CD276A76992084EFC4C8857B66791A6B7F
                                                                                                                                                                                                              SHA-256:BB2F90081933C0F2475883CA2C5CFEE94E96D7314A09433FFFC42E37F4CFFD3B
                                                                                                                                                                                                              SHA-512:98FF4416DB333E5A5A8F8F299C393DD1A50F574A2C1C601A0724A8EA7FB652F6EC0BA2267390327185EBEA55F5C5049AB486D88B4C5FC1585A6A975238507A15
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
                                                                                                                                                                                                              Preview:wOF2.......D......6...............................a......Z?HVAR...`?STAT.8'2..F/~.....|.M....0....6.$.... ..x..<..[.%Q.i.<.N..t.Yx..5.A...|..g#l....5.....D.Bt.......l.Y].)..(..H.s..V..r*uM....[.**....I.0h.v.Hc.R..]....`$.I)G.+.}....E%.H..|..%nEE.....+.x..7|........[..V....[.......0...CA.._....)2.$.....s_fw....+.V.H.B.<?.?..mloc..1.Q....a.r#...)......|.F>..../6-.......t......>......tO.:f@b....u.I(.Bc..b....7.?A.....vE.}...kb]W7.h..$@......T1t.8.._?...~..,..I..."Y...1..s.V........R.Bf2..I....s.........u.P.&..D./"2qf....p.sv..)b5.yR.$MR3.@.E../>{w.....f...cN...2.v.....]>..Ow...9/!v...r..1.4.n.w...T......=...hRH!.....2`...u..82L...S.v.ik^.V.....@..N....d{..{...NN"'.H...H$..H.<..{?..x.....zv.}.~.N)4.g...X.....8|}...e,%.:..;.Q..88...@..=UVHe....g..zD?..U...~.J...oMoP..6B"Y.{BN...vY<.o..r.7.7j%.Z%.'...]...........YK...,.a-;.M....>\.......%'+8Z.1K.y...9.(;.5 ..M..L.(..9...T)........hx..i2Y...m*..{ulY...d......")^.,.n.~..r..S.o.$.....6=.i...N.....q0 ....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1098
                                                                                                                                                                                                              Entropy (8bit):6.2153893018420465
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:gqnfmByc1spVl9wrDlQ9wngfcb4BMykAyX6ctn:gPyiWVMmvYOh8t
                                                                                                                                                                                                              MD5:138590B198363782CBC9B13ED36A4CBD
                                                                                                                                                                                                              SHA1:7A64DCBE79C918F280C77483954F8DB1463A47CD
                                                                                                                                                                                                              SHA-256:D2FE03D87A2932D4F38E44F0A87FB78D1C8AEF28EE63E18ECE11BE627F646832
                                                                                                                                                                                                              SHA-512:F5D8F037744C97C1E159B4D34EE6B3637C0D83A46B84730C5063B6446A95136AADD85738FEDFAE2F3E188FBC3A1FC3F215507FE6C9C2DEB7A9D3DA645CEEB1E0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e010000b9010000fb0100002802000068020000d002000023030000540300008a030000cc0300004a040000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."..............................................................................k0=mI"'D.......J..\.M.................................. "..............b.......u...nJ.v|....<c.......................... ........?................................. !........?....&....#n4r.*......#......................!..2 "1Qq..........?..Sn..|.H..7{.... .zr.r..".jH.dY~.....D.h....3d..o=.G.co... ...................!.1.Qaq ...........?!.Cl|..h3E.J4M..o Y>.s.y0..;...c.#v.....4}st.$........\....A!...`..t.................O(..>.......................... 1A........?....;..X.....!.....................!1aAQq............?..|...;7Hq.8A....I5O... ...................1..!AQa ...........?...B.Y....*...ug..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (336), with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):12057
                                                                                                                                                                                                              Entropy (8bit):4.648824106764007
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:NnsjiIedTRMkjkrwfUqFl9mJbHJKh9pKh9DKh9FJZyGsGFPUhRkn+KD:5JIedTBjiwfUqopJKhTKhlKhWthRw
                                                                                                                                                                                                              MD5:E17CF029E9B5F97EFB5AE0BEF2A37637
                                                                                                                                                                                                              SHA1:7BEF1739325686C997B3896545213FF926357008
                                                                                                                                                                                                              SHA-256:6788BE87E1D0361EE6B37C930564DF3ECE12C9DB93A5204C93D1CCC17A9D5F5D
                                                                                                                                                                                                              SHA-512:C732E746D51684372E681D0E8ABBCA8C24E0E95C2A66105D8D6B999CA90C54268B43D4C6B1088C08B772B9EBBCC857CB4DE256BAC443E7FBE7F70BF9C6983068
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.ceepur.org/
                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="es">....<head>.... <meta charset="utf-8">.. <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1">.. <meta name="description" content="">.. <meta name="author" content="">.... <title>Comisi&oacute;n Estatal de Elecciones</title>...<link rel="shortcut icon" type="image/jpg" href="img/favicon.ico"/>.... Bootstrap Core CSS -->.. <link href="vendor/bootstrap/css/bootstrap.min.css" rel="stylesheet">.... Theme CSS -->.. <link href="css/freelancer.min.css" rel="stylesheet">.... Custom Fonts -->.. <link href="vendor/font-awesome/css/font-awesome.min.css" rel="stylesheet" type="text/css">.. <link href="https://fonts.googleapis.com/css?family=Montserrat:400,700" rel="stylesheet" type="text/css">.. <link href="https://fonts.googleapis.com/css?family=Lato:400,700,400italic,700italic" rel="stylesheet" type="text/css">.... HTML5 Shim and
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2106
                                                                                                                                                                                                              Entropy (8bit):7.554456957317547
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:EWP8JUaPVKWwCtcHB3sXXRBJ3v8qkZ/aWr/3KZerMLvSOxJ3Df8sfqV1:lkJVKWw03XXZ4Meo931fq
                                                                                                                                                                                                              MD5:6452ED75C53E1A8E90A664DF18959A90
                                                                                                                                                                                                              SHA1:AC01FC2F40F0E4808E22A9C569F3775F0F15A5E2
                                                                                                                                                                                                              SHA-256:C7BAC3E7016DFC7EB5787579BAC6B975B433FC1A9C279DAFC35649D4782F2061
                                                                                                                                                                                                              SHA-512:4B23F7FB31826943CBA6496BD74DC620C8EC3B8F0525497E825F1F1F87486335D4374F85417458C3C3E018C2215B9B419D7DE77CB67AAE9EA619038432E1EB10
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/y0/r/eFZD1KABzRA.png
                                                                                                                                                                                                              Preview:.PNG........IHDR.............e..5...YPLTEGpL.e..e..e..p..e..f..f..h..f..f..`..`.....g..f..f..g..g..f..f..f..g..f..h..e..f..d..g..e..e..c..f..f..e..f..g..g..e..f..f........i..h..e..f..f.....e........e..g..f..f..f..f..f..f..g........f..e..e.......F........................f....F.....d........'y.....p....E.....U..7..t.................6..t...........U.................................p......uy...LtRNS.0`..... ......p..._....@..@..oPP...O.^..__....0.o.o.oO..p.P.P_n. ..@0..P........DIDATx..YS.G..G.]..N...t.6&.$..8v|.>{.."....m.3...../...X...*./.....z..Z...^-."|GT(T.K..Z..n..z.3..BT..Z....\.)..Y.....)..\XZs%..e../...........:....Z.R...,X...B....VCL......".~)P...@..P..8......YG..<...=..BLs..CX........0..J...I....Z..,....0g...i...B..}6.Eh.$.g.D1.k......... ..WYD....O..b~.~......U..s4..?...d0........x.g7.zF...........9..G*.A...~...=#.w0.1Z......K..BV..>....x.p...<LS...ft..(|...2XDE.Q...yc..$Mu.@.L...R=.X,.H....!.X).j../.-q2.....09.........\...&.bYk........j.o......../.u}..(5!.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 133 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3365
                                                                                                                                                                                                              Entropy (8bit):7.912972426265014
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:ZS9O8cuJdyK17pvvxohyR1zrdeMAwkTJ+nyL:ZSxpdymXxtR1NHAT+0
                                                                                                                                                                                                              MD5:007B120C0A88E1EE268084D2C64591C7
                                                                                                                                                                                                              SHA1:BA55E5EB8D60DAAEA7CB4A3198B5F508683BCFF9
                                                                                                                                                                                                              SHA-256:8373B8FDA7247EE2E558149757A74798EE852EE96BE22F960166345A61B48F9C
                                                                                                                                                                                                              SHA-512:F1954A2D1A150067A8C13A848201E77DF9ADA3AF5C8042C1718BFE06E2AA26D27D54305DC091A698074EF1ECFBD9828041AA93F08374CC7760452E61555F2DD5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ere.ceepur.org/header/ere_logo_app_name_spanish.png
                                                                                                                                                                                                              Preview:.PNG........IHDR.......K.....^8D.....pHYs.................sRGB.........gAMA......a.....IDATx..]1....|q........7]....r..j..W...DwI.ry..2.t]RI.JJ.Ntw..K...s8.@RZ..~..]............C{.{Z.....rO.=e{........{....~N.....U}.......Z.S.6Q.K..s...q..nQ4..._`.7..l.w8/.f(.48...|_.G.MF.)...4d.<.C..O#..B..4.l.....ip..@...{....x..H...... [L....K...i.....nQu G>-&....>.....;..o.=..t...DZ...)Y......H...e......1.;.............L.....FaPV...G*...i..q.8../...].._<.Q8.-....Sc.C.....m...5Q....C...6..U.H.)..9c.....:mQ..(..Ui.<"h....O..B...'[...2..2C..".D\6.P.f.....a.Ik d.....p.x..[..=...`P..o..T8r:7....,....v"......v&..1...i*.....p|....Z)T.6..+.2.\...d`o.....#...+.?G.e.w.W<;.4..#......<...Y....E.0bp..)..Y&.8...g..,.N.oTX.3..~.3..<R....M=.a...3..-G.58.C...>..?..^z....EEM..'J....".o.j......AZ.n}T.[.....5Pk4h......iG.....M...U..i.W.z..h.<...2..E}.1J..w.9.u.z...m..)....T....)... .o... _.e.C.]7.."...BN.d%9..n.....!*,=&.ExCdP..T..9.\..n=-........i .2-D..qo...?.e.x...9.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):719
                                                                                                                                                                                                              Entropy (8bit):7.5645438317920455
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7iYdJydJCKDQHcxTUYPumpp9682mv8kmIkyMewy5u31C2BTsjhoH7+quDrD+N:27qy/YV48b8kmIkBeg026yb+quLQ
                                                                                                                                                                                                              MD5:22CDA3500717F586805BD4C6E8CEEBCE
                                                                                                                                                                                                              SHA1:2A3D0C9E534E265130CD15BBFE2A24C3D3ED7A29
                                                                                                                                                                                                              SHA-256:EA47CB3A16664E48D33C0D6525C3423FA12273E37CF9EE9480E0430983335620
                                                                                                                                                                                                              SHA-512:CB4FD8D7FDFD635B07BF7916DD6793EE662926063BA41EC856D0675A4235378D1E910E0FF7FDEF1E67D40D61719F7578932BAD978A64AB31E47C1EC37C87E44F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ww2.ceepur.org/img/iconsSo/youtube-2-32.png
                                                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz.....pHYs..........+......IDATX...=.UG.....l.Ed..EB.. .`..$E ."...fE.,.5..Ej+..D.6.B...!..&..A.Q....U..X.<..x....8.w....9g..-"..I.0.... t....>...-...V...Q..e'...x..gx...~....." ...Q#W"LD..A....4..Ms.+..8.`.v.S\.6_.n..M..4.c..'.=.....P..!..m.....P......m...a.l..F.....G'..9^...Op.G%.tq...3Q..1.6.}.K..8..&.H....%.|....a.08...c.n.1.....D.>.......O....s.D....e..7~<.x.*"....e.3.g0....;....l..\+."0.....g.....mE..".D..!..@Y|:P....:E...D.1......v.D8.a-..y....h.....J[.....6.Z:+H...b..CnV.Q.FLb.&Y.VE_?...N_.=..KU.v...AG/..w.z.y%].V.|..eIX.G8..S.K..w.....~.#P........=.\.O...9...vQx.a.6..s...3%U.u.}......8....JXD....y.zEiX..m[:wU....`.J...{.7lI.........O5.#7B....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 2281 x 1250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):125342
                                                                                                                                                                                                              Entropy (8bit):7.760398156512803
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:s3zGXgglZQSYoAL3R4bZmHss8VPOItJlHHk+tZJjAZa:iyRYoeR4bZmnyXJlHHFtZJkk
                                                                                                                                                                                                              MD5:DB945A6B1D11FC9328429D4FB9A29634
                                                                                                                                                                                                              SHA1:45AB98E72DC38E28C725067B7F2F1E820097C23A
                                                                                                                                                                                                              SHA-256:6A6B02E7273BB80A523D41FE9E1F28C67A4AA88E0710A803DA2FD4B63F41CC6E
                                                                                                                                                                                                              SHA-512:0C98BDBBE92B6069F335A1BF347813714E3091B159AE3DC96E94F591DE13220C7A904C6E6C10E3EB184729638BC5D32C8DA3170ED45118D1C9963B076B9426CB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ww2.ceepur.org/img/imagen_carrusel_plebiscito_2024.png
                                                                                                                                                                                                              Preview:.PNG........IHDR..............|%v....sRGB.........gAMA......a.....pHYs...#...#.x.?v....IDATx^......./n...!.09...s..X&..>`0..&.l..`..`2,.d.L09......M./6*I{...4..o...i..5S.Suw..o...........H..........S...........).....................@a.t.........0E:........P.".........(L............H..........S...........).....................@a.t.........0E:........P.".........(L............H..........S...........).....................@a.t.........0E:........P.".........(L............H..........S...........).....................@a.t.........0E:........P.".........(L............H..........S...........).....................@a.t.........0E:........P.".........(L............H..........S...........).....................@a.t.........0E:........P.".........(L............H..........S...........).....................@a.t.........0E:........P.".........(L............H..........S...........).....................@a.t.........0E:........P.".........(L............H..........S...........).....................@a.t
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 99 x 91, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):8203
                                                                                                                                                                                                              Entropy (8bit):7.947817135373771
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:OSynCSr6zBZtLJK8Wm1EEVKkcfHnsWmzxaGbUvOaFwSO:xyjGhLJLmEVKVf3mzxue
                                                                                                                                                                                                              MD5:7358C029550C801D220DB1E2BDC0ABA5
                                                                                                                                                                                                              SHA1:8D38B4DDAAFB29683F46851633D1E7DE20A228D3
                                                                                                                                                                                                              SHA-256:8B08F617DA61C61875E32A0D367358A1751385219AA1372E2A4B01198354F3A0
                                                                                                                                                                                                              SHA-512:FE7C20499F1711F8562B633A370BA3E645F166AD5E11453C6A3B4025DEBC078B5F2F08EE6B0DB6B1D4E07E2F2120B420AD22B474F5B5A46B130ED54DEDDCC16E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://consulta.ceepur.org/Images/LogoCEE.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...c...[.....g.;U....pHYs.................gAMA....|.Q.... cHRM..z%..............u0...`..:....o._.F....IDATx..]y\.U...3s.....*.....Z.R.i......7wq......-.ry.|.4...4..D.%..2.@TP....6s....^D......3.;..0g..=.z.3....A......?t.....sy..:.....W....}..n+....e.Df..iS.E...a...5.6....JFY$-#.....=V.^.....u:u.v.q..j6.(.j.,.-......gO.-[.....N\.n]...:.{(lFY....V.={.....G.QvTT..... .......JI..:b...>|.y..-VGDD|P.....-.E.5}5<..0nA....../.#...5[3m.Q%a..^.........u..O....0.P....q../.(.A.-....h..{.....7/.1fn.Ilpp...$..]O..k.I....}.F..y.........[o.....A..[./^..+..=m..G..'O...._.7.......T..4.$.6:.].v=......+..k .<....~w.u..S..)).....w[.l.z....9s.p...sJ..2.....V.\...aaak;....$..../....\.(..o...k..XI..L..s...a.-.`.].vBdd...h../..?...!B.....X....."dM;e.8q.l..@..!C..>...h.w..u...m...0`..%.2'..6m.;r.Hs".+...mI.........7..c....));Qf..?..../..&...<k.Q3K...S.F.]..u..={..:.:z?.W...}{..{.....^xa.....3.......3...!!!.v.0j..._..qp..)I.Uow.-...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):26951
                                                                                                                                                                                                              Entropy (8bit):4.514992390210281
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:jMgviMjM4if38GmhXeC1QRwweTkBE9wbOY4Jf/JhRZ5h+73hNVt8oC4veONhLYVi:CLEiJSdo11vIYHqb5Klo8v
                                                                                                                                                                                                              MD5:B3D7A123BE5203A1A3F0F10233ED373F
                                                                                                                                                                                                              SHA1:F4C61F321D8F79A805B356C6EC94090C0D96215C
                                                                                                                                                                                                              SHA-256:EF9453F74B2617D43DCEF4242CF5845101FCFB57289C81BCEB20042B0023A192
                                                                                                                                                                                                              SHA-512:A01BFE8546E59C8AF83280A795B3F56DFA23D556B992813A4EB70089E80621686C7B51EE87B3109502667CAF1F95CBCA074BF607E543A0390BF6F8BB3ECD992B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:var Page_ValidationVer = "125";..var Page_IsValid = true;..var Page_BlockSubmit = false;..var Page_InvalidControlToBeFocused = null;..var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime-local)$/i;..function ValidatorUpdateDisplay(val) {.. if (typeof(val.display) == "string") {.. if (val.display == "None") {.. return;.. }.. if (val.display == "Dynamic") {.. val.style.display = val.isvalid ? "none" : "inline";.. return;.. }.. }.. if ((navigator.userAgent.indexOf("Mac") > -1) &&.. (navigator.userAgent.indexOf("MSIE") > -1)) {.. val.style.display = "inline";.. }.. val.style.visibility = val.isvalid ? "hidden" : "visible";..}..function ValidatorUpdateIsValid() {.. Page_IsValid = AllValidatorsValid(Page_Validators);..}..function AllValidatorsValid(validators) {.. if ((typeof(validators) != "undefined") && (validators != null)) {
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):34560
                                                                                                                                                                                                              Entropy (8bit):5.785748593472812
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:J2J8FpAuYBhoLE5P9FAO3N9KQeZKnGEialbUSRfllktGj7KeQbyni:J2J7uYBhoLgP/AgaJ8nMavllQGj73QbD
                                                                                                                                                                                                              MD5:0ADC0D9564D090ABE498AE8DC3746E4F
                                                                                                                                                                                                              SHA1:3FEB317473619F73E41FDDF5F2D56767D59CD308
                                                                                                                                                                                                              SHA-256:61B7EC0CD4189F4BD47025C9776BD50871B7E62DC5C9F7BFD96EC34DD9CBC4BE
                                                                                                                                                                                                              SHA-512:CE240344B67388CAAA6FC6B774D8ADEFBA324B9C52903ED46CEB38F1E143A9E12DDCCF95985E8689558A2E3CB28D934633259353B9E69EF1BD6953CF31A4EA83
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview: ...KEYF....$................. .............H.....4C..4C33.@..pB..............................4C..4C......................................................................................................................................................Adobe.d..........................................................................................................!1a.Q..Aq"..#2B......$CSbr.R........................!1.AQaq"B............?..i|..~.......d.60...h..D.L.3.OB..`..>..eN:).m?.J3x..y..c....1.|jG...b...?....KH.#.F.Y....MOP<.......}...bB.....c..T.vp...R|i?...).i49.s?...2.......h'.9.W...G}Tc..V...3......A...i|..~.....H.3....x..bi,..Gm..G.u8....?ve....J....{..\DW.$t).O..(.&...m'.5Y..U5...&..itM:1.j.t2Q.+...#P........!..h......[~}6.q*J.g...y.G........ ......._.....F..P........./..-.V.&g!..8.U[.[.!.h...y.?...6..D....2Q.f...Fs)Z.Vd... .zB.....wD.7..h.2B.W.V...Z..l.....\6!5...Kc...&.9~.}.....q.|~~....6..P....:.C....G.|.~....2...at.vMj-ZL.C...j*.3vm`....[.K..)...#;J.1..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 32x32, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1132
                                                                                                                                                                                                              Entropy (8bit):6.366292462818284
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:gqSRn9yc1sp6rodprD/VAizzLwITp9e5A5XBgvbO77hbniZ9rCbF79nXw+:gJ9yiW6rQrmizXJYctiT+7JXv
                                                                                                                                                                                                              MD5:2D3743B3FDB613599D11DCDF68AA3859
                                                                                                                                                                                                              SHA1:27AE5A27E61B4EF96B26A1DF8973AEA945D882C6
                                                                                                                                                                                                              SHA-256:78B3F19A47C601C63E8F2CB01E4A32E440EB81CABEE46FBBA120DAB9701B9412
                                                                                                                                                                                                              SHA-512:14FADF997A2180CA6478B520BE347702EFCF06C53C7011B4243E6F6217C21537D9E59AF35B473F692383ED239C36F937D17EC551B12454958A7C7D297A1B25B7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6a010000aa01000001020000410200007e020000f40200004a03000079030000b4030000e90300006c040000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... . .."........................................................................Q..z.9...*",fm9..F.........................................PX..*.7.2=+.,...>O.._.>..S..v.up^.W..=E.e..5.............................!.1B........?.."...e\...?N.a....W&.4d._............................!........?.X.+8..#..2^+?...$......................!.1..Q.2ARaq........?..vu..&..Sl..:.\.T..f`.\.A....x...s.'F.`.O'.[.,nvE.....^F.dT,>....-9..*..^.........................!1AQaq..........?!.X.l.].....[E.....=....^^ ...X.3..X.*`.i.U.}..$.J......T~.....>ER..;.<.k................#..........................!Q.1..........?.!......M.A..7X0...<..........................!Aa.........?........*..;........................!.1AQa.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 18 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):47662
                                                                                                                                                                                                              Entropy (8bit):6.734445891066173
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:EGIGXayGXqheOWe5T6rt6ticNxBda8/D2lwW8y9WvHOJX3nnv4PO:E12QqA4BxL//DGWvHMHwPO
                                                                                                                                                                                                              MD5:47A2B440FD4E832585887544625BC613
                                                                                                                                                                                                              SHA1:8CAB795301A5FE3144C73F2D29978BC1EEA2015A
                                                                                                                                                                                                              SHA-256:9661A68314D183435D47BDDBB7A26B6DA35B29D2B4C5D4F7007C7DD85278F719
                                                                                                                                                                                                              SHA-512:E5612ED70140D117640734F38B1666C746BC7CDB11C541CA83B97028C0130ACAA50E30887B57A399EC28A60DA89EC1D2B814185DDB1AB620FEB66E1D24F21F4E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...............mJ....sBIT....|.d.....pHYs...........~.....tEXtCreation Time.06/02/23|;).....tEXtSoftware.Adobe Fireworks CS6......prVWx..N.0....1.....(/...#..v....L.x...."!&f....L..X..M.k.....?.....%..y..s1....(.<.Bdg......|K.'?......rI~%......?.G7..K....5I...+z\7O ..xM..7.i.......Z...M../]....7.5....>j.....W(P.R;..}.H...R_#.`}.....Ks.;............go....Q.j[Zn7...j...'...N a.<...?;.8.B>.|.#...G>.{...../......(...f....".X..(y.3.vq..?@.{.%.!...v.u...gQ.?.D..].?..?..?....N.|....G.o._..s...............o7......U..[..C..z.eEYF>.....c.?..........?....\..._.....?..w.. .....8...Tdb?.T.....<w}..I...HmkBF........................................................................).3...8.mkTSx..}Ys.G.n..e..DI.D..0...dw.(<..A...h..(.(....LyH.n.....9'k..Z.pS.!&Pk.wN~y....;7.7....].....Eo..+..<>...?q}.Y..w...xG...?.......b.7..-}1.....}v...-....3`.vw.Ws.;e.x.{....r.x...#..9.~......T.V.l.2[..'....1^{.U.9.N...o.9bu.....3..F=x.....u.T....1..^....x
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (37570)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2610284
                                                                                                                                                                                                              Entropy (8bit):5.6302618492021494
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:49152:aPdVrOg/w5nHx4csCNAP2lq5LlRvAhBaz:Klw5deLETm
                                                                                                                                                                                                              MD5:4D9B08D5CDBE69F43661239B379AB1A5
                                                                                                                                                                                                              SHA1:36EAD238EF0F22663D8B53B6184798D480E9CFCF
                                                                                                                                                                                                              SHA-256:F12B9F1A54F9F31F85FA5B4BF03B9AC687A584106F240BCBDD7FEA2FEA5DBE20
                                                                                                                                                                                                              SHA-512:B84B9DCC8103D5A38A22B4C1E8D63BB6CCB395AF1A1163EE2B775B4D19B985B1F6DC858F22982FEE74E0A13B5044B85FF6C79D2E4EF3FA2E4783C990AC6F0FE2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ere.ceepur.org/assets/index-d13f4589.js
                                                                                                                                                                                                              Preview:function mU(e,t){for(var n=0;n<t.length;n++){const r=t[n];if(typeof r!="string"&&!Array.isArray(r)){for(const o in r)if(o!=="default"&&!(o in e)){const i=Object.getOwnPropertyDescriptor(r,o);i&&Object.defineProperty(e,o,i.get?i:{enumerable:!0,get:()=>r[o]})}}}return Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const o of document.querySelectorAll('link[rel="modulepreload"]'))r(o);new MutationObserver(o=>{for(const i of o)if(i.type==="childList")for(const a of i.addedNodes)a.tagName==="LINK"&&a.rel==="modulepreload"&&r(a)}).observe(document,{childList:!0,subtree:!0});function n(o){const i={};return o.integrity&&(i.integrity=o.integrity),o.referrerPolicy&&(i.referrerPolicy=o.referrerPolicy),o.crossOrigin==="use-credentials"?i.credentials="include":o.crossOrigin==="anonymous"?i.credentials="omit":i.credentials="same-origin",i}function r(o){if(o
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3565)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):24800
                                                                                                                                                                                                              Entropy (8bit):5.51119897847483
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:b6e1dSLfKbnRJxGPxdUBHMf5SUluYdZ5QB6lt3Tm:eqSLfKxGPxmBHMf5SUluYbe6lt3S
                                                                                                                                                                                                              MD5:E59403C404CE4C08E77B42AEF3CA52EE
                                                                                                                                                                                                              SHA1:D3A7ED5AA00D66297C8A68B97DABE6E6102A51C2
                                                                                                                                                                                                              SHA-256:84F3272ACC19C69DB516C91C799835B44DC7856F8D5AE8988202CA6C3A417F62
                                                                                                                                                                                                              SHA-512:DF9750186D32768F89378D880B0D9A28F11105A6202FAEBD9BA46CD42D64406811BDC0AE3D04CF78444F041AD26B57D6D5D0835FC705B1639EAF7D8F322C4A19
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yD/r/3fk062-fuZg.js
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BrowseEntryPointAction",[],(function(a,b,c,d,e,f){a=Object.freeze({BACKGROUND:"BACKGROUND",CAMPUS_DIRECTORY_SEARCH_TILE:"CAMPUS_DIRECTORY_SEARCH_TILE",CELEBRITY_HCM:"CELEBRITY_HCM",CHALLENGE_POST_CTA:"CHALLENGE_POST_CTA",CORRECTION:"CORRECTION",CREATION_IDEAS_FOR_PUBLIC_FIGURES:"CREATION_IDEAS_FOR_PUBLIC_FIGURES",DEADEND_SEARCHES:"DEADEND_SEARCHES",DEEP_LINK:"DEEP_LINK",DEEP_LINK_VOYAGER:"DEEP_LINK_VOYAGER",DYNAMIC_KEYWORD_CHAINING:"DYNAMIC_KEYWORD_CHAINING",ENTITY_ACTION_BAR:"ENTITY_ACTION_BAR",EXPLORE:"EXPLORE",FEED_HASHTAG_CONNECTED_GROUP_CTA:"FEED_HASHTAG_CONNECTED_GROUP_CTA",FEED_INTEREST_BUMPER:"FEED_INTEREST_BUMPER",FEED_INTEREST_IFR:"FEED_INTEREST_IFR",FEED_INTEREST_QP:"FEED_INTEREST_QP",FILTER_LINK:"FILTER_LINK",FILTERS:"FILTERS",FOLLOW_UP_FEED_PIVOT:"FOLLOW_UP_FEED_PIVOT",GROUP_MALL_ANNOUNCEMENT_HASHTAG_CARD:"GROUP_MALL_ANNOUNCEMENT_HASHTAG_CARD",GROUP_MALL_EXTERNALLY_POPULAR_RELATED_HASHTAGS:"GROUP_MALL_EXTERNALLY_POPULAR_RELATED_HASHTAGS",GROUP_MALL_
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3005
                                                                                                                                                                                                              Entropy (8bit):4.3348196756520005
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:ITWNX9q7aVxyFGwvqNTTswh11KdA/IMUitKhyWirt+NG/BC0/PTfhyr1+18:IiNX9oFG4qTJb0a/IMNURkt6GJZ/7fU7
                                                                                                                                                                                                              MD5:A870B45AC5D6B0D4E18C4829C7B660B4
                                                                                                                                                                                                              SHA1:2D3CA0E1F19EFDEB9B2DD3DCFFB17F8ABA118AA0
                                                                                                                                                                                                              SHA-256:144524233F795D6A425B76F7AE5C0BB622B5F67E2E6AE73532AD526528CA07CF
                                                                                                                                                                                                              SHA-512:295A21307D452F4BF51C62770C6A6B43CDB8B5A6BFA3617E068C8550285252B88F8BBF93A81C39E4BD7F73645EE094EDE0E2733DAFA5094E3EBAE20033363270
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:function WebForm_FindFirstFocusableChild(control) {.. if (!control || !(control.tagName)) {.. return null;.. }.. var tagName = control.tagName.toLowerCase();.. if (tagName == "undefined") {.. return null;.. }.. var children = control.childNodes;.. if (children) {.. for (var i = 0; i < children.length; i++) {.. try {.. if (WebForm_CanFocus(children[i])) {.. return children[i];.. }.. else {.. var focused = WebForm_FindFirstFocusableChild(children[i]);.. if (WebForm_CanFocus(focused)) {.. return focused;.. }.. }.. } catch (e) {.. }.. }.. }.. return null;..}..function WebForm_AutoFocus(focusId) {.. var targetControl;.. if (__nonMSDOMBrowser) {.. targetControl = document.getElementById(focusId);.. }.. else {.. targetContro
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows icon resource - 1 icon, 32x31, 32 bits/pixel
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4154
                                                                                                                                                                                                              Entropy (8bit):3.7920872615891232
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:Nykxa/4nStJfdzRy/2uvUVMgKwJJZuu+ww/NYw:NrM/btJtRySKwJJsuM
                                                                                                                                                                                                              MD5:B109245A130E1100A59534F102B770C3
                                                                                                                                                                                                              SHA1:3341BBFF8B9C7A175EAB44DC1880300D0A7A425D
                                                                                                                                                                                                              SHA-256:0A57600F42446284C2369BE304A1888C8C35D0077AE6B23BA05C67838B0E8B78
                                                                                                                                                                                                              SHA-512:AD869C8DEEDBC1672423BFC01C6967A4819EA7A5B93A8971FBAE28B8714E6615E72FB7C0E6D3E5819A7A228252E635A2495FF431DF10D5DE5690475278D1DC7C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://individuo.cee.pr.gov/App_Style/Images/favicon.ico
                                                                                                                                                                                                              Preview:...... ..... .$.......(... ...>..... ........................................................................*.......7........................................................................................................................$DI..;@....$.................................................................................................................>D......Y`........N.........................................................................................................pz..........*-..16..........................................................................................................~...................NU..........................................................................................................................................fo........9...........................................................................r.........................................!#..04........j..................................................................._..................
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):743
                                                                                                                                                                                                              Entropy (8bit):7.574816677519382
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7iYf+bZJnFSFG21HkXUfXfj1CM0OpGPPoBcC0Nwc2BVa6fgfYvx/gRO0:2f+1JoFGuHkXUPfwbO2PoBb0EKl
                                                                                                                                                                                                              MD5:75D8EC429E5A5E4FCD55C61DAEFA4151
                                                                                                                                                                                                              SHA1:F7E176457EDC8622AADBC6FBAB0A5E41D6D6B399
                                                                                                                                                                                                              SHA-256:7BDC82E18363C1E9F53A49F2C69B2902D8ACBBDC9607B35E31DD49A2EC1A120E
                                                                                                                                                                                                              SHA-512:3CF3CAC4C6F059070D9F5BB51B83231D286F20482902A143B7919FC999D79524FB469873BCDD503C1310BAE1FEC672F2C21E779CD19F2FA0668B237CBF55DFEE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ww2.ceepur.org/img/iconsSo/instagram-2-32.png
                                                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz.....pHYs..........+......IDATX...kTA..?.x...H..8E4..H..E.P.F...Q...Z........J,..,R.A#.A.....Z.1....'.p..Z.<w.............9#1....XG..Z..*1...o`.].nt.#....N...3...*0......F.g..........%..o%>H\..-. ..T).y.....P.T.s...S..?.|F.K.$JX...~.dC10f..R.....3.+.....g.I3.f=F..}.>.%.`(....|qr.I..}.^..1|.0....0.._9... .......I.$.H.J.qcU.D... .y.....0P...s7w.(.S./..v.....DOb.Jl..p..'Q..*1/1*./1%.,.wm..y D..+..t.>*q........).G.._.W=.W.il.8.Ui3.....{.k....J|..f..`;6%.x.ml..\;.L;..`.6D.$p..9.L..Xb....`....@......p.8nLV...z...........[..c+..c(6.3D .D.0)..8...z..........Mu..........D(..e....;+..P..;Ze.uE?C..G@.......PKf$.........iU6.f........E`K@....v.......+a;.t.16.;d......u.......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5177)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):64637
                                                                                                                                                                                                              Entropy (8bit):5.474772028258179
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:fV3eKWQtv323WEDwxLm17FljeFSPfcrnV1lglcLcN7apcm3LvBCIjt1B/p+cg:fVO/y2mEcahPfcrnV1lglcdcKL5xJg
                                                                                                                                                                                                              MD5:B7E5C80FDF7F82A643697CD6E5A099CA
                                                                                                                                                                                                              SHA1:AAA82F87620D4E11D9B9FAE2922C96B4A17046EA
                                                                                                                                                                                                              SHA-256:E3124AE7A6D72E7E86A993F2EF8ECA841A00A0C312F3027A3D746E1E2375C124
                                                                                                                                                                                                              SHA-512:7B007C3C974D8D40B12AC474582C61D7F45D89DAF6DD5FD1E26DE9525A16E69AD87F0396B62177324386C4E1E0A7332A8B531FA1A12FCE7E80C6161FEC9F7720
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("ActivityLogMenuOption",["$InternalEnum"],(function(a,b,c,d,e,f){a=b("$InternalEnum")({ARCHIVE:"archive",AUTO_ACTIVITY_TIME_WINDOW:"auto_activity_time_window",AUTO_ACTIVITY_OPT_IN:"auto_activity_opt_in",AUTO_ACTIVITY_OPT_OUT:"auto_activity_opt_out",BAN_USER_FROM_PAGE:"ban_user_from_page",BLOCK_APP:"block_app",DELETE:"delete",DELETE_GROUP_CONTENT:"delete_group_content",DELETE_NEIGHBORHOOD_CONTENT:"delete_neighborhood_content",DELETE_HISTORICAL_RELATIONSHIP:"delete_historical_relationship",DELETE_POA_SURVEY:"delete_poa_survey",DELETE_PREVIOUS_CONTACTPOINT:"delete_previous_contactpoint",DELETE_SAVE:"delete_save",DELETE_USER_EVENT_CONNECTION:"delete_user_event_connection",DOWNLOAD_LIVE_VIDEO:"download_live_video",CLEAR_SEARCH_HISTORY:"clear_search_history",EDIT_EDUCATION_WORK:"edit_education_work",EDIT_RATING_AND_REVIEW:"edit_rating_and_review",EDIT_PRIVACY:"edit_privacy",FEEDBACK_ASSISTANT_HISTORY:"feedback_assistant_history",FORGET_RECOGNIZED_DEVICE:"forget_regogni
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2106
                                                                                                                                                                                                              Entropy (8bit):7.554456957317547
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:EWP8JUaPVKWwCtcHB3sXXRBJ3v8qkZ/aWr/3KZerMLvSOxJ3Df8sfqV1:lkJVKWw03XXZ4Meo931fq
                                                                                                                                                                                                              MD5:6452ED75C53E1A8E90A664DF18959A90
                                                                                                                                                                                                              SHA1:AC01FC2F40F0E4808E22A9C569F3775F0F15A5E2
                                                                                                                                                                                                              SHA-256:C7BAC3E7016DFC7EB5787579BAC6B975B433FC1A9C279DAFC35649D4782F2061
                                                                                                                                                                                                              SHA-512:4B23F7FB31826943CBA6496BD74DC620C8EC3B8F0525497E825F1F1F87486335D4374F85417458C3C3E018C2215B9B419D7DE77CB67AAE9EA619038432E1EB10
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR.............e..5...YPLTEGpL.e..e..e..p..e..f..f..h..f..f..`..`.....g..f..f..g..g..f..f..f..g..f..h..e..f..d..g..e..e..c..f..f..e..f..g..g..e..f..f........i..h..e..f..f.....e........e..g..f..f..f..f..f..f..g........f..e..e.......F........................f....F.....d........'y.....p....E.....U..7..t.................6..t...........U.................................p......uy...LtRNS.0`..... ......p..._....@..@..oPP...O.^..__....0.o.o.oO..p.P.P_n. ..@0..P........DIDATx..YS.G..G.]..N...t.6&.$..8v|.>{.."....m.3...../...X...*./.....z..Z...^-."|GT(T.K..Z..n..z.3..BT..Z....\.)..Y.....)..\XZs%..e../...........:....Z.R...,X...B....VCL......".~)P...@..P..8......YG..<...=..BLs..CX........0..J...I....Z..,....0g...i...B..}6.Eh.$.g.D1.k......... ..WYD....O..b~.~......U..s4..?...d0........x.g7.zF...........9..G*.A...~...=#.w0.1Z......K..BV..>....x.p...<LS...ft..(|...2XDE.Q...yc..$Mu.@.L...R=.X,.H....!.X).j../.-q2.....09.........\...&.bYk........j.o......../.u}..(5!.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1643
                                                                                                                                                                                                              Entropy (8bit):4.867461338139181
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:qtS0ofqu1zS8hPFCyqvyzQ7LdLS2yvdqqqP:5E8lFCyqnL1g1qqqP
                                                                                                                                                                                                              MD5:304955DF949C7BE728A869F1676AF94A
                                                                                                                                                                                                              SHA1:EBE48943BD273662C246467E6CB0D9D94B0981F8
                                                                                                                                                                                                              SHA-256:01B7E4314FD2A2B2F47C05D5172DFD9C68329AB8063F6A4CFB45BE621C7A73CE
                                                                                                                                                                                                              SHA-512:8EC237D56F9D407E4D8066CD58A27A75793ABA97637D0E85EA0BFBADB60ED5DF16BE6AC13807FB1575DD10CC41CF179C3C4ADFFD9A9381E570BDECE2ECE84468
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.//Press a specific button on an Enter key press..function PressButtonOnEnter(sender, eventArgs, buttonToClick) {.. var keyCode = eventArgs.get_keyCode();.. if (keyCode == 13) {.. var button = $find(buttonToClick);.. button.click();.. }..}....//Scroll the page to a control..function scrollToControl(clientID) {.. document.getElementById(clientID).scrollIntoView();..}....function scrollToControlWithTimeout(clientID, timeout) {.. setTimeout(.. function () {.. document.getElementById(clientID).scrollIntoView();.. },.. timeout);..}....//Show a RadDatePicker/RadDateTimePicker's value on a tooltip..function showDateOnTooltip(toolTipClientID, datePickerClientID) {.. var tooltip = $find(toolTipClientID);.. var datePicker = $find(datePickerClientID);.... var selectedDate = datePicker.get_dateInput().get_value();.. if (selectedDate == '') {.. tooltip.hide();.. } else {.. tooltip.set_text(selectedDate);..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):32856
                                                                                                                                                                                                              Entropy (8bit):6.370524623339198
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:As/PNPiPQTHCiSbVESUnSTbgtK2RFozpMDWeFDZeNX7Xi:As/PNPiPraNSvgmIWoely
                                                                                                                                                                                                              MD5:939340C7A209B4CA46615C8200F6610D
                                                                                                                                                                                                              SHA1:9DEE563165182C679C2EB808966DCA25AA09B006
                                                                                                                                                                                                              SHA-256:43078647F3BD86002CC2D165F4439181AFA7D53C7B271CF5A02071CC25D6909B
                                                                                                                                                                                                              SHA-512:743AF1C6630EAC427508C015B90B86FF3AD2C900DF96EE71396955B0FB6473EFFDC8B9B01DA19019BFEC8F2C12A2D8B5B33D744099778A089EC0898B44658CFE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://scontent-msp1-1.xx.fbcdn.net/m1/v/t6/An-ltDiBj6BlExJAIyJiOGWs0CtdQwF9K9SyRSRhTIMgJd0MMzaw7ju3gnTsliPfba99uYjQem5sn3JzgpEnBVKOKfyfbcp-sMBJ.kf?ccb=10-5&oh=00_AYBcSPam90GCisoItGsBT4AUXhG7x0MYiuMC2YST9Btamw&oe=67294617&_nc_sid=7da55a
                                                                                                                                                                                                              Preview: ...KEYF....$................. .............<(....4C..4Cffv@..pB........4.................4C..4C......................................................................................................................................................Adobe.d.........................................................................................................a..!Q.1A."q..#2r...$3BR...C....%Dbc............................!1QAaq..."2R......#3Bbr..............?...Z..dcI.1....D.i"F4.$...Q ..7I+..#..? .B....[<<.....ZH....i.Zt.HT....&.....|2.D..t./..w#?.h....O..E.../.X..C....w..J.r).X..2..b.G...Z....:.iP.bwG0...tK..e-'..d.....O.....>.K..;LMg..?P..'...f. t.J...k.'i..|.-.....u._.g.+...1...CU.p...I..p....~?.y|.h.S..c.)..K.1....D.i"F4.#.H..$I....W...cI.1....D..q.h.....$I......{.0@z...\7...B...6...8....o.D#.........\z.i.U1Yu.w52......+..cT.*.......@. ..@JX..).&..)*G..RF.A...UH...T5....y..o....>......^d0.\....\.u...VG.'..X.U...N..4..i"F4.#.H..$I...c.r...#.."F=.D.i.g...../
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 4-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):265
                                                                                                                                                                                                              Entropy (8bit):5.699621597454565
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:6v/lhPkjl/Mmw3gwYFE+/2MpWI1BhOsvs36SCYVyecdQjljp:6v/7Il/MwwYh2zI1XOeWTNVyeTZN
                                                                                                                                                                                                              MD5:A1E5F333AD092F16905FC1E60D404729
                                                                                                                                                                                                              SHA1:6FD7E3A35CA3AAD1BE2B46E7E69866110719EAE4
                                                                                                                                                                                                              SHA-256:4A0CF97FCD185F5DEABED3C6F3ED7991B241E3E6EE2BA67AE20589449A60D19F
                                                                                                                                                                                                              SHA-512:1E8C4CE386612D07B844CB84C72C68837B9570BE56F7280BF828D0D5D052358921CCBE844409E33EA58F49F8865D8F8C112A3920C2CD73FE592715C30C5C264B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................>...0PLTEGpL.............................................%L.9....tRNS...PU.....J..K.l....yIDAT.[c```....*...N..@..Z.....L{..3.......$....d.. ....c~e.)..P.$7.......@.'......V.f~.k.3....3......l...(p@v..#......8W..g.-)....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6240)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):88145
                                                                                                                                                                                                              Entropy (8bit):5.165869896076789
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:+IE6WNP/eupXXRXBXxtXGJo47XIODXVKTMT40XI7XVKTESbtXI4WLaI/fSTQl/fS:moBFO4GXCekmS
                                                                                                                                                                                                              MD5:522D2188FAF1A543AA87D01B9CDEC238
                                                                                                                                                                                                              SHA1:EE0D720F4866D975060DC3D947B14FB80D457D5E
                                                                                                                                                                                                              SHA-256:A611C4C8F64F035E484E74BC360D94E9E3B994C867118AE4C2ED9EFDF31C98CB
                                                                                                                                                                                                              SHA-512:A49990DDCE2F933365BBA993F500BBD67C423D0644C4A8763DFD32E8BC1E1F2C8ED31C84C2530C6E679BF86A6595520657EE0C394CF08A62965C7A5D3AE2A5E5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("CometNonBreakingSpace_DEPRECATED.react",["BaseNonBreakingSpace.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){a=a.size;return i.jsx(c("BaseNonBreakingSpace.react"),{size:a})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("ProfileCometAboutInfoDetails_subtitle.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"ProfileCometAboutInfoDetails_subtitle",selections:[{args:null,kind:"FragmentSpread",name:"ProfileCometTextWithEntities_textWithEntities"}],type:"TextWithEntities",abstractKey:null};e.exports=a}),null);.__d("ProfileCometAboutInfoDetails_title.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"ProfileCometAboutInfoDetails_title",selections:[{args:null,kind:"FragmentSpread",name:"ProfileCometTextWithEntities_textWithEntities"}],type:"TextWithEntities",abstractKey:null};e.exports=a}),
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 158x160, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7139
                                                                                                                                                                                                              Entropy (8bit):7.889729284147509
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:rOvPtByMNKswmc7EGxndw9GMdl5wI4wLRdqp8:rOvlo6c7xxi9GkXTdqS
                                                                                                                                                                                                              MD5:1AF8E54EACD0A5FFAF6A7D1536A393BB
                                                                                                                                                                                                              SHA1:103C91AADDE138933F60CA2B60E8F86910A71F06
                                                                                                                                                                                                              SHA-256:A81503BF4438D8C8D14B415AB89411926B1B34A737C9D4B1ACE4BD0B859FC136
                                                                                                                                                                                                              SHA-512:416CF2CF317944762574831C2D0E49128B0792EC89847DDBC5FD721FC1EF40AED9A4D27896DB5EF64FE810733AAA6B1D839E70F61FF625BDC7DA9765B1DEB31F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM..........g..pmLYB96lAUH4kcsrP9CB..(.bFBMD0a000a8801000086030000a706000010080000b2090000e30d00002b120000ac120000e613000062150000e31b0000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..................................................................................@.Kt......K..c.dP..M.2.}v.h.......H.!....t~_n.s..4x.Q&f......l.....-a.;.&j....,.3V..(.j..m.1.....[..>...n..-?.t..4.z./.!....w4N=.X.......;U.*..l.F..Rav.>.#.o]k5..A..t...3STG.u.K..!.]...._|.u..a@.zM&.....cD..Q.......R.}..-.k.v..C..s..]...s..G.e.sC..:.....rL..l.\...p..K..KfC..LL`....M.<....Z..[.dd.."...........R=.}..UP.'.9V.t.T.....A..g{]..5......C.2.....Qt..g<.7...$.>.mu....).......W.k../...d.].H. .......4.7.4..{uQx..^}...$.....)............................ .0.!#$124"...........s..|..cn:.y...Z..9......Nr&I..6E....*..a..,........K..,1^g...#.z.&.Jn..=.+..P.....s^.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):26951
                                                                                                                                                                                                              Entropy (8bit):4.514992390210281
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:jMgviMjM4if38GmhXeC1QRwweTkBE9wbOY4Jf/JhRZ5h+73hNVt8oC4veONhLYVi:CLEiJSdo11vIYHqb5Klo8v
                                                                                                                                                                                                              MD5:B3D7A123BE5203A1A3F0F10233ED373F
                                                                                                                                                                                                              SHA1:F4C61F321D8F79A805B356C6EC94090C0D96215C
                                                                                                                                                                                                              SHA-256:EF9453F74B2617D43DCEF4242CF5845101FCFB57289C81BCEB20042B0023A192
                                                                                                                                                                                                              SHA-512:A01BFE8546E59C8AF83280A795B3F56DFA23D556B992813A4EB70089E80621686C7B51EE87B3109502667CAF1F95CBCA074BF607E543A0390BF6F8BB3ECD992B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://consulta.ceepur.org/WebResource.axd?d=x2nkrMJGXkMELz33nwnakK7MYzkBaToeTh3-7za3zgr_df8nU7L_0lJ8b6rxBc4XH4TARspk_N7VpxekjdSQkPZNA7bBXLvBDTcCaxs4awQ1&t=638562564440000000
                                                                                                                                                                                                              Preview:var Page_ValidationVer = "125";..var Page_IsValid = true;..var Page_BlockSubmit = false;..var Page_InvalidControlToBeFocused = null;..var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime-local)$/i;..function ValidatorUpdateDisplay(val) {.. if (typeof(val.display) == "string") {.. if (val.display == "None") {.. return;.. }.. if (val.display == "Dynamic") {.. val.style.display = val.isvalid ? "none" : "inline";.. return;.. }.. }.. if ((navigator.userAgent.indexOf("Mac") > -1) &&.. (navigator.userAgent.indexOf("MSIE") > -1)) {.. val.style.display = "inline";.. }.. val.style.visibility = val.isvalid ? "hidden" : "visible";..}..function ValidatorUpdateIsValid() {.. Page_IsValid = AllValidatorsValid(Page_Validators);..}..function AllValidatorsValid(validators) {.. if ((typeof(validators) != "undefined") && (validators != null)) {
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1150
                                                                                                                                                                                                              Entropy (8bit):4.304649814078331
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:tazFa6KauIdQdYRdT+co78xFNdSPue+nZaoJjGa4umjyyrWtPavaj5555555555X:oM6KDITR55osFdaeinumuyrKiCn
                                                                                                                                                                                                              MD5:EFA39ABE001492B277362D279388C384
                                                                                                                                                                                                              SHA1:B2744A0EE742E049F437338F57E533E83F595049
                                                                                                                                                                                                              SHA-256:21621C0DDD36576DECEA346789828135CDC08AF56D69081D3486A18C0B78F310
                                                                                                                                                                                                              SHA-512:D996CF327BC7CB9DC65D0E4AC133E637D4AF55619F96C2939383A2E8BA34C0D5ACEA4D31C2AA6AD50E92C9B80D6EB7535BD1056EF8F1CB37D52985D925D30A58
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ww2.ceepur.org/img/cee_ico.ico
                                                                                                                                                                                                              Preview:............ .h.......(....... ..... .....@..................................................................................O...............................................................O....................DBA.roo....................................O................}....LN..AB.f__................................O.................su..........cd.AGG.|yy........................O............0lo.....................)^`.TSS....................O........Mbc.................................;ST.fdd............O....jee..jl..lo.....,,,.(/0.$23.!34..OR.........5::............O............"eh.8KM.................V.......?km................O................]\\.....................6GG....................O................sss.........LLL.ppp.....qoo....................O................[[[.........rrr.........}}}.iii................O........................aaa.............```....................O...............................................................O..........................................
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3440
                                                                                                                                                                                                              Entropy (8bit):5.436587436183293
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:AOOLlwOOLZFZOhOOLMOOLhVc+udOOLSZNAOOClwOOCZFZOhOOCMOOChVc+udOOCk:qlaQh2tsSflDQ8PtRST
                                                                                                                                                                                                              MD5:271DF944CB7FCD58AE84621401368441
                                                                                                                                                                                                              SHA1:679389DFB7A8EA4C963202EB710E19D0A16230E3
                                                                                                                                                                                                              SHA-256:1076D5BB7F1896B00CA2E5FE084F70AF57C528D2B01EF24D986E4A5941BC270A
                                                                                                                                                                                                              SHA-512:ED60B863951953E2A80A0EBD44EE13D9F5B0CDE04F853342150205E18DA86EAD84B64D1295D8235A01B890439A4B9786726E1C838D9EA1564D9A0E3F18B1DFC9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:"https://fonts.googleapis.com/css?family=Montserrat:400,700"
                                                                                                                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-f
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):320
                                                                                                                                                                                                              Entropy (8bit):4.719289958649447
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:3HKvb282O28bpl5XuXLjQLMzomezk7TWoKHVE1tcCaSwGHt2GV/2wgGTMvYy:6bH7HX5oL0MqoJcCXjvV/2wDTM9
                                                                                                                                                                                                              MD5:E50034177E380E169D36F8AB2B589DA2
                                                                                                                                                                                                              SHA1:EAFE156421632B7EDC97FBC13AC11118D111C680
                                                                                                                                                                                                              SHA-256:753971891224FD2AFC5ECD113DAC6E30331D86C27FF58CFBA16DE7F59F67450F
                                                                                                                                                                                                              SHA-512:B3AC49CD3994F56DBD24529DDBB5CB79A20407EE4D2B3E6081612E8D39DA3C524F70EEE7A2799E88ED631061127AA4C4B71B376E59F08CCDAD9C70A9474C00B9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ere.ceepur.org/manifest.json
                                                                                                                                                                                                              Preview:{.. "short_name": "id_cee_web",.. "name": "id_cee_web",.. "icons": [.. {.. "src": "favicon.ico",.. "sizes": "64x64 32x32 24x24 16x16",.. "type": "image/x-icon".. }.. ],.. "start_url": "./index.html",.. "display": "standalone",.. "theme_color": "#000000",.. "background_color": "#ffffff"..}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5737
                                                                                                                                                                                                              Entropy (8bit):7.843093941626471
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:kYpjK5G8zrH2TjL+vTYE+LZt+jp1Rdd5TCCnuUqEaPPIaEY5FAtIYKIRBmyCvGo:DK5zrcqv0ZLZAjppTXuREOEY5FAtQIRa
                                                                                                                                                                                                              MD5:A1D5F8EDD66E0506CFF6603CCFDD8A56
                                                                                                                                                                                                              SHA1:263F5421211EAEAF1432DD848C1927F10AC00926
                                                                                                                                                                                                              SHA-256:E2E97F02664EA08F3207067EEF68E8318234FD4B4C67635538F5814D0731547C
                                                                                                                                                                                                              SHA-512:F565ED9BD33CFC4D9C9C7E0E9EED832794CB0243CF2F5EA80E43009E34D781DE026784E14572B91BAD8FF7C57FA8F9C34FD015E8F96EEC1406BC04280B57A361
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a71010000220300005e050000ed05000017070000b00a00007f0e0000f90e0000840f00009110000069160000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................4p4Ph..G..9...n....9...0p5.......ry.n/RN\F..O:.n..t....Q...&R.`.r<.s..T.4...>..Pye_.^.W_..'.....<...\g..:.8.......1R.M...?V.=..S.f.?7<...1..TzX..N....&.....-..k..J......^Sf...9R....'.....P.*e......T.=../..l..M.v1.ff..a.R)......B.....lN5.:s.>.o1..=..+....-..$.tb....@^=M|......f70.(..0.v...5.sEI.........M..3.]..w.[.3.).0....GIIH. ..R9....M?,g...6.?...,............................0... 12!"#4$5@............V.N..~V......./..S..]Tj.>.w!.].....e.....*.=..J.z.4.na..<EWs!...trp...4..4l.4|........_A........s.....dnc.?.7....O..\4...p.b.......,8...DF(.<......j.....*...PF1..1..1.a..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 133 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3365
                                                                                                                                                                                                              Entropy (8bit):7.912972426265014
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:ZS9O8cuJdyK17pvvxohyR1zrdeMAwkTJ+nyL:ZSxpdymXxtR1NHAT+0
                                                                                                                                                                                                              MD5:007B120C0A88E1EE268084D2C64591C7
                                                                                                                                                                                                              SHA1:BA55E5EB8D60DAAEA7CB4A3198B5F508683BCFF9
                                                                                                                                                                                                              SHA-256:8373B8FDA7247EE2E558149757A74798EE852EE96BE22F960166345A61B48F9C
                                                                                                                                                                                                              SHA-512:F1954A2D1A150067A8C13A848201E77DF9ADA3AF5C8042C1718BFE06E2AA26D27D54305DC091A698074EF1ECFBD9828041AA93F08374CC7760452E61555F2DD5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ere-web-develop.azurewebsites.net/header/ere_logo_app_name_spanish.png
                                                                                                                                                                                                              Preview:.PNG........IHDR.......K.....^8D.....pHYs.................sRGB.........gAMA......a.....IDATx..]1....|q........7]....r..j..W...DwI.ry..2.t]RI.JJ.Ntw..K...s8.@RZ..~..]............C{.{Z.....rO.=e{........{....~N.....U}.......Z.S.6Q.K..s...q..nQ4..._`.7..l.w8/.f(.48...|_.G.MF.)...4d.<.C..O#..B..4.l.....ip..@...{....x..H...... [L....K...i.....nQu G>-&....>.....;..o.=..t...DZ...)Y......H...e......1.;.............L.....FaPV...G*...i..q.8../...].._<.Q8.-....Sc.C.....m...5Q....C...6..U.H.)..9c.....:mQ..(..Ui.<"h....O..B...'[...2..2C..".D\6.P.f.....a.Ik d.....p.x..[..=...`P..o..T8r:7....,....v"......v&..1...i*.....p|....Z)T.6..+.2.\...d`o.....#...+.?G.e.w.W<;.4..#......<...Y....E.0bp..)..Y&.8...g..,.N.oTX.3..~.3..<R....M=.a...3..-G.58.C...>..?..^z....EEM..'J....".o.j......AZ.n}T.[.....5Pk4h......iG.....M...U..i.W.z..h.<...2..E}.1J..w.9.u.z...m..)....T....)... .o... _.e.C.]7.."...BN.d%9..n.....!*,=&.ExCdP..T..9.\..n=-........i .2-D..qo...?.e.x...9.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):10
                                                                                                                                                                                                              Entropy (8bit):3.1219280948873624
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:OF9n:OF9n
                                                                                                                                                                                                              MD5:FC311C49B175C0C36456FF853D0CB44C
                                                                                                                                                                                                              SHA1:F1124044FBDF63325D0E2F997576DD4CE62701FA
                                                                                                                                                                                                              SHA-256:0802559DB1375AF3FF5CAABBA71ACEA1D6299F1A7FC64B6A5024F19CBD33B72F
                                                                                                                                                                                                              SHA-512:5932D28DA6858DE2CE93CCD14099A62F67CC289FE184BCBF0DA89C143276C3112E494746A812C2AC4D7530CE295A578A0692C71F60052E4B4A5BAD9CFE64DBC4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:Not found.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4869)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):28157
                                                                                                                                                                                                              Entropy (8bit):5.446549085960161
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:aO6KiVxeJGTpAYVfsCWBICPeOGzZrlWEVHK8IQ:aqiVxeJGTpAY3WBICPejzZrlWGHK8IQ
                                                                                                                                                                                                              MD5:902D2F479E9BE3A8EAA53E35FB04CC74
                                                                                                                                                                                                              SHA1:13C64617B16040FEC8B6047E6E9B330AC08BF40C
                                                                                                                                                                                                              SHA-256:A994E7F49ED9C24DC981BE9B7EC2B9C48EA70349E62924E6852B9479F78D5FD9
                                                                                                                                                                                                              SHA-512:F0FB798C06C66A315CAFB278EF93911A171C4FB6398299CC8E437F597BCFAECEB973857EBDF85845101C14A053EB8C09507670B10F24FB219194CD19758A46B3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3isGz4/yA/l/en_GB/K_dPDLjwRPX.js
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BaseFlexibleGrid.react",["DangerouslyAccessReactElementInternals_DO_NOT_USE_IN_NEW_CODE","react","stylex","unrecoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||(i=d("react"));b=i;var k=b.useLayoutEffect,l=b.useRef,m=b.useState,n={grid:{alignContent:"x8gbvx8",display:"x78zum5",flexDirection:"x1q0g3np",flexWrap:"x1a02dak",justifyContent:"x1nhvcw1",marginTop:"x1rdy4ex",marginEnd:"xcud41i",marginBottom:"x4vbgl9",marginStart:"x139jcc6",$$css:!0},gridJustifyCenter:{justifyContent:"xl56j7k",$$css:!0},item:{boxSizing:"x9f619",display:"x78zum5",flexBasis:"x1r8uery",flexDirection:"xdt5ytf",flexGrow:"x1iyjqo2",flexShrink:"xs83m0k",paddingEnd:"x150jy0e",paddingStart:"x1e558r4",visibility:"xlshs6z",$$css:!0},itemVisible:{paddingBottom:"xjkvuk6",paddingTop:"x1iorvi4",visibility:"xnpuxes",$$css:!0}};function a(a){var b=a.children,d=a.columnMaxWidth,e=a.columnMinWidth,f=a.justify;f=f===void 0?"start":f;var g=a.maxItems;g=g===void 0?Infinity:g;var i=a.minI
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 2281 x 1250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):125342
                                                                                                                                                                                                              Entropy (8bit):7.760398156512803
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:s3zGXgglZQSYoAL3R4bZmHss8VPOItJlHHk+tZJjAZa:iyRYoeR4bZmnyXJlHHFtZJkk
                                                                                                                                                                                                              MD5:DB945A6B1D11FC9328429D4FB9A29634
                                                                                                                                                                                                              SHA1:45AB98E72DC38E28C725067B7F2F1E820097C23A
                                                                                                                                                                                                              SHA-256:6A6B02E7273BB80A523D41FE9E1F28C67A4AA88E0710A803DA2FD4B63F41CC6E
                                                                                                                                                                                                              SHA-512:0C98BDBBE92B6069F335A1BF347813714E3091B159AE3DC96E94F591DE13220C7A904C6E6C10E3EB184729638BC5D32C8DA3170ED45118D1C9963B076B9426CB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR..............|%v....sRGB.........gAMA......a.....pHYs...#...#.x.?v....IDATx^......./n...!.09...s..X&..>`0..&.l..`..`2,.d.L09......M./6*I{...4..o...i..5S.Suw..o...........H..........S...........).....................@a.t.........0E:........P.".........(L............H..........S...........).....................@a.t.........0E:........P.".........(L............H..........S...........).....................@a.t.........0E:........P.".........(L............H..........S...........).....................@a.t.........0E:........P.".........(L............H..........S...........).....................@a.t.........0E:........P.".........(L............H..........S...........).....................@a.t.........0E:........P.".........(L............H..........S...........).....................@a.t.........0E:........P.".........(L............H..........S...........).....................@a.t.........0E:........P.".........(L............H..........S...........).....................@a.t
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):360
                                                                                                                                                                                                              Entropy (8bit):7.017505490622018
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:6v/lhPKY9hmTEUP8R550ik4Qgr4jZaEl/XLeOU4LiAmgHrzYrGoAup:6v/7iYKYVKaC5Z7euidrGJc
                                                                                                                                                                                                              MD5:F09E16D35E657F6848F6BB2ADD3029EC
                                                                                                                                                                                                              SHA1:19B17FD584458C3B65EDA60533EE51EA489DC359
                                                                                                                                                                                                              SHA-256:211F5F9EC8A006AEAF8945A454193A2667A2E7CE4EF93539F3340BC397B1A69D
                                                                                                                                                                                                              SHA-512:F5941AEA0E174D6B05B5131F5EBBB86BA0CD127AD85214AF6DD0F3290A9B9CB69B513C6675297A5320F5947B4974176B2B262A76FBFB2B166E85B101C75685C7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz.....pHYs..........+......IDATX..J.@....AR...;+K...2..Y.$V... .W...D..."..&....sl...Lf.......x.NHco9P.....Y..%....~....@.l....U...c.I......Q{w...2.u...{.n.H..3..:..p......>......yK......d...<...Xt.%...b.`.+:..5....._..I....?.......@&Qt...A...+....9..@.r>.u.n8...3.......%....|.....CK^...9...D..o.N.._..:....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (20226)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):907727
                                                                                                                                                                                                              Entropy (8bit):5.309682156575319
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:znTivlXj1vf+PfgAFGfoTZouAtLPGMZA8A0FrX7mU/Z:zne4g5
                                                                                                                                                                                                              MD5:8EBEF49D804FAE3DC3E8455B38391713
                                                                                                                                                                                                              SHA1:504B452A861D87EF4FF899BC58A7E1CE1DA833FF
                                                                                                                                                                                                              SHA-256:93E0CE4D324BF8F5CCB33FF807BB109F2A35210D5FA88298A755C49AFB88DFFF
                                                                                                                                                                                                              SHA-512:AD98CE0F0616B11733A45A4C3702AE78C3BC40E340187E0558BD1A2F3EC7CBD27A7F9423F982203F61FF60B619F5A8783E8CEAFE89BF3FC9BC78E6F12012F86C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3iQ6Y4/yK/l/en_GB/oxYVG_qU2061eSu3JOVPWSQwJdwCK2disyYzNCS20pX2EqDyDgBHX59ol1dA1B68PMfQyywdzwm6JAUzCfulZcjVHjg5w1Pn2se2nUBekK0DyChaUJEsOKpEDGWQA3FFx8w89RMV0fymdJeZZVnk6hKaAGgjGuUw5DNdebYVSPEwPSwNSs82tgvNbwpH1vFq71BZL-.js
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("CometFeedAggregatedStoriesContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext({hasAggregateParent:!1});g["default"]=b}),98);.__d("CometFeedMessageTextWithEntities_textWithEntities.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CometFeedMessageTextWithEntities_textWithEntities",selections:[{args:null,kind:"FragmentSpread",name:"CometTextWithEntitiesRelay_textWithEntities"}],type:"TextWithEntities",abstractKey:null};e.exports=a}),null);.__d("GroupsCometGroupRuleRenderer_entity.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:{mask:!1},name:"GroupsCometGroupRuleRenderer_entity",selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{alias:null,args:[{kind:"Literal",name:"site",value:"comet"}],kind:"ScalarField",name:"url",storageKey:'url(site:"comet")'}],type:"Entity",abstractK
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):289
                                                                                                                                                                                                              Entropy (8bit):5.6127406912167865
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:6v/lhPExQlsmrEAaHG0R1kY0zzEIlYdaLTp:6v/7Ml6EfG0TklzELaB
                                                                                                                                                                                                              MD5:FA9ACC855A7C2FF15C7F34036B1E035F
                                                                                                                                                                                                              SHA1:F7007E3B3EAC14E47128D162A6F30028D57EBD99
                                                                                                                                                                                                              SHA-256:7FD26C148CED6C3D8E743B963C3E45655A0D74E97D9D531E9F9138BC27944D7C
                                                                                                                                                                                                              SHA-512:123460015FD25ACFE099DA3342086CED1549E1429C60A9143C3947056E233A70C9532C0ABDA5DCF97F80483D4C511676D6ABFA2A68D36BA37B5E20D9CD5F3214
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR..............W.?...EPLTE........................GpL.............................................n....tRNS.J..7.)..............)..j...uIDATx^u.... .E....!s....6.[....H.+..5.<..nP.+hT..QA....):.oy..f..jE.."4..SU.a.......z..tY[.=$.Ey.4...@Li.!.f~.....,...C....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1360
                                                                                                                                                                                                              Entropy (8bit):7.7829591461888254
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:spoaLy6aooSIeipjasHUi9mL8FswgM2CnvhPYr6ixhcMwmuAdI+BfD2MkX:8ryY3iptrsLCnvhPmpwmuAdd1D2Ma
                                                                                                                                                                                                              MD5:9AA4A201255D8B0747DCC065DDCB9289
                                                                                                                                                                                                              SHA1:9476688258EE050E729C63206DA0F4A905493633
                                                                                                                                                                                                              SHA-256:F540672865DC0B71DEDE00E43D855CD55A995BB57B1D4FCF362585737447D3E8
                                                                                                                                                                                                              SHA-512:7C450A1EFF340CF3AEF2DCC04C2FE0B7F4FE4DD8AB57E0BF1BEBB055CE15DFCF48615FA4F8E628D51BBE695DD32D41BDA88DFAEE2277A5699B1DDB2581DC7F96
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.ceepur.org/img/facebook-4-48.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...0...0.....W.......IDATh..O.WU..?..c..a.a.1. .."&.S..p%"...6!..Z..).-\E.I.Z.(.6Z...j.?.fM9./...;N.x.-.{3..{....7...p.2...9.{.....HD@?0.....O.c@....[.5.4.3p.8-1e..3.).k..`...`=0n...p....7v...c.....B'.T..e....;..sOBM.;.......%...w.$..8...A..5..$.D;.g..xR.}w./..`.M......q..$.6......'%6t..Wb.;...6.l.U..K.;$z.8.].L...B;'...gn..xZ...k{..80-1c.l..I....U&.f.).y3.*.$..3.q".M...8,.3.^.d.wF.9\.N.Hl.+......w;.*..Y!.,.3.8Yyc...p./H\..Q......+.r....u.m...a.C.R[....J.{3....Cb.la..IH.,M$....ug...m..la.V....^h%s.H<../..P.K.7.<.[.W./|..g.h.|%v....0.r'R|.\..-.\&f.._..d..1..F5....Zb.....f....KV&%....W.*ez..y0...x:....%K[.|T.*e..80.2c..>!.......f......... .=.c.{.6..U.*$..i.b...>*.Nb(i-rDb@b.=n.O.U..}oK.4.M....W.R.Lf..84.p.1.$.Ff..L\.8.XS.#I...::0....V.P....@_.nM}..N..)T..(.T......AF.A%..........%NI.oY...$.:.K-.....g.X...#.N....kC.g.R.>...k..d.0K<lI...>.s+"....`!..z.t.4..G.D......)o\.,.%...8J..^j.r......Xj..N.1.).q.......1`*..I.1.....4qY.J.E....6s.(.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32058)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):86659
                                                                                                                                                                                                              Entropy (8bit):5.36781915816204
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:YNhEyjjTikEJO4edXXe9J578go6MWX2xkj8e4c4j2ll2AckaXEP6n15HZ+FhFcQ7:uxc2yjx4j2uX/kcQDU8Cu9
                                                                                                                                                                                                              MD5:C9F5AEECA3AD37BF2AA006139B935F0A
                                                                                                                                                                                                              SHA1:1055018C28AB41087EF9CCEFE411606893DABEA2
                                                                                                                                                                                                              SHA-256:87083882CC6015984EB0411A99D3981817F5DC5C90BA24F0940420C5548D82DE
                                                                                                                                                                                                              SHA-512:DCFF2B5C2B8625D3593A7531FF4DDCD633939CC9F7ACFEB79C18A9E6038FDAA99487960075502F159D44F902D965B0B5AED32B41BFA66A1DC07D85B5D5152B58
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ajax.googleapis.com/ajax/libs/jquery/3.2.1/jquery.min.js
                                                                                                                                                                                                              Preview:/*! jQuery v3.2.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):376
                                                                                                                                                                                                              Entropy (8bit):5.580622094395224
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:6v/lhPEuLl/bbtoyl1AViPh3QY32V65Mm+27hVp:6v/7MuLl/bbqzuQY32s9
                                                                                                                                                                                                              MD5:AE278E7804E28C2733CEE9883DA38CE9
                                                                                                                                                                                                              SHA1:09DCBA0885D6F8094617831C6D1A16AD7A1689CA
                                                                                                                                                                                                              SHA-256:D07B8B3DE27E367F307A22F81DDD52AB9BB68A47E71376B9674316910A863B4D
                                                                                                                                                                                                              SHA-512:5CD4D885BCEBCA2DBF1CAE0F88211399E7F723ED7BB95FB10DA9C92408DB637A660604C0C54E3D9F10E0DBCDDFA194269567F6F48C885C4964EB60789C33F545
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR..............W.?...lPLTEGpL.........................................................................................................N......#tRNS....Q...U........../b..*.v....:9........IDATx^m.G..@...83J.bp...?. hu.....&....,..(}.AZ.S......15D.&.p..@..#.......1.R...5....p..0..9^1..L.H./........M...).v......|..)E. j.}..>.=...?&...u..-....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):43036
                                                                                                                                                                                                              Entropy (8bit):5.692113097327789
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:tQJ8XUYhYxw/U3/9ovTDPdt415COEWq/3eP0jIpQ:6JbA8w0Sv3ny5RFXQ
                                                                                                                                                                                                              MD5:DF416F45FCFEE5C0944313B56924E267
                                                                                                                                                                                                              SHA1:288CE83AB46CCB429A26F79DAD4BBA9131023E56
                                                                                                                                                                                                              SHA-256:27B101995CD472351BCA908614BF320FE018CD6FA171A979CE37A810E1732D85
                                                                                                                                                                                                              SHA-512:8AB2CBD408BDC38767459757B0CF8BAAFEA7977466E3C0BF51987A40A36D5BAF76C2D4DE79E4A64B0DF92E63482A7A031EE314CF70239397CC784E8986A55A87
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://scontent-msp1-1.xx.fbcdn.net/m1/v/t6/An-epsBkaSJ4n9oYH6L6fSPKlfyvVNR_J7OfeV9-jqOZVx9-Fg73T8WyLTa1e_4iyoSboul40f-XChEvL3RtR-jyPuVfx7Umn4RlQyMS.kf?ccb=10-5&oh=00_AYAjnZOPHGY-vGk3cf04baps-JQpELZM0J4FCU45q7qVBA&oe=672922C7&_nc_sid=7da55a
                                                                                                                                                                                                              Preview: ...KEYF..(... .............$.......$.......,...t.....4C..4C...@..pB..............................(... .............$.......$.......(.........4C..4C...@..pB..........................................yC..!C.....PNG........IHDR.............2L.8...BPLTE....i..f..i..i..i..h..i..h..i..i..h..h..i..i..i..i..h..i..i..i..i.'.)"....tRNS..........H%/m[~>7.vRd........IDATx...;.. ..Q...X..p..z....j.%.w..............+,At|..o...q..)].................V.C.....>..[k9+.Rr1./|.z.}S...Q^....~....U..[.....>...1.|...i.....1....._..l.M......c..,......,A.i..o.2yH..Uk..^.O.f...../...<.~(.n.y.}s.W...7.....n|.\.+e.......w....|.vR...I.U{....3.v}C..u!.B/..4....h|......'..,.EQ<h...+w.W....q.^@;....K.n..B.G...'...L.......w.O.w.H..k..Rw..v..c..s...BGYN.g.H....^.OFw.n..D.>..k...Aw.+].n.....}.2.W.g.n3..M..,;...;.=e.3..t.*..t..=Y...G.@.gI.x..A.ml.;V...#^..n....=...t....v[..{v../.,...m.h..uw.q..+...I...y..w].m#..~.Tz... .wf..;.....J8. w.~Q......]J......n...w..:..].g.._C.N.1....tGr.wF.....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):6325
                                                                                                                                                                                                              Entropy (8bit):7.832357099851381
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:XV6AboX3r1BPeIyiKdqJf4j6NV9WvREU1geYTWbvYslbSV3EZoshZOFdTUMD79EX:nboXbyXSfb9iXiWrUEZThi/CTIGJzrt
                                                                                                                                                                                                              MD5:C42F9D1F762A4C56EF4327A7A3969725
                                                                                                                                                                                                              SHA1:F15EE1EAA4A81045ABA21E1254ADF20BAAB408CD
                                                                                                                                                                                                              SHA-256:3B69E4E990A2F4B30A6421E089DA6E4C26646712613067F0C939430B281FF94D
                                                                                                                                                                                                              SHA-512:A35A6450E7EBD996FE688AF86C13D14365FC94F45CA09BEBA3E2D4CB3ADA2E66807D011E611CA09D60D7981F484D40A60F1535176B0143CFC0F84A6060C93310
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://scontent-msp1-1.xx.fbcdn.net/v/t1.6435-9/182898165_1228720607565532_7623875348179917219_n.jpg?stp=dst-jpg_s160x160&_nc_cat=105&ccb=1-7&_nc_sid=612081&_nc_ohc=7B1qCPUFSSkQ7kNvgFNrA69&_nc_ht=scontent-msp1-1.xx&_nc_gid=Amqag0STif51CDs1pSrLx9P&oh=00_AYDXJ0UW5Tkc0uNW210tHaYdImMNJQoV2FmVaI3qur_-oA&oe=67292205
                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000da0200001b050000830500007a0600009e0a0000fa0e0000760f0000eb0f0000e8100000b5180000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................... ...`....#.........+.$..T.*q.e..R.L..`.`.\.;q.#.$#..,..%0...&.3a..5...zy..ri.......kNN..#...q.>. .......#."...dq..+....Em.H.h..@jm......h.w-.K.4.c..&......1....[d.......320...!...u..~..._n..h..)].k.YY....n..O...Cy..'..=.=.".....3}..^.x.{...}...=.......O..wH..g...........u.[AkT.x......B.....%............................0@. $!"...........NL?NB.1.....l:......U...s.z.....I...Y.j......4ud....i.4....BW.O..L.q...B".|;-.V..h.....f+1Y......f+1\.......X.../..g..w..6..g*........<..&....q.q...u.+.W..1\b..`+.W...q..~..G&.D.I....L..M..<.b.]i.3..'......}..kH.9.N%.......\.L.g.\X..d.M.$.g2i&\..9QI;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5388
                                                                                                                                                                                                              Entropy (8bit):7.802191871953186
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:qJmY372rsqV0pk4ZgWWX5DtalPfu47/mNpKxCsA5r+7vV:qUCirv0pdZgWCd8T7/mNg/Z7d
                                                                                                                                                                                                              MD5:C094A8D9F9DD5C23F0112433AD007DAA
                                                                                                                                                                                                              SHA1:E2F311D7DF85A19934A8344B614A080CD3217BF2
                                                                                                                                                                                                              SHA-256:F86A2493BF766CD488B8B856EFF919E3DB8284E373B7EFC4D21918DB62B374A7
                                                                                                                                                                                                              SHA-512:658BE3C1B805E2493E806F57BED2A4D64E240159644910F06B08AA8DBB938A223810D8C806A72E96BDCDE986B6F864CD6393B5FF8CB6E54651DDE918D966B4AE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM..........g..mrgIQtK0wncBYSmgjbcJ..(.bFBMD0a000a89010000cf020000cf0400004c050000b0060000000b0000140e0000900e00001a0f0000881000000c150000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................#.............x.t....,..+.C..........M...B.hAtc..s7..?.......\...J.."S...6.*...=oL.^........P......._.U....P*...z...6`....z.......6d....=.2.......WlK1....]Z.l.{C....^....H[..Z...d..3...}.:.E.lc...$.e.....\...%6.]..H...q.u..N.....mZ7c.A..9V..............).........................0..... %@P.#$1................<..._-6...[.N..._.+..~..9j.....E.........K_...c.w6U\.r.k.&..x..w.4.Zdg.)<.MU...............~ah`Z....D....,....9.:..m[..e..0.r.ytM.&.g/......>}...........+...n...8...2;....<..x.B#.a..JZ.l...3..f...E....EcQ.x.j......*...FA.[.hq{.t>...3(I...|>.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (59401)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):696157
                                                                                                                                                                                                              Entropy (8bit):5.279107712846087
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:bjKb6LUWoBlKhTFz1VG6J4z64GdK2yIl3vyeyy8i:bjKb+wP0TFz7hf3K2yIl/y3i
                                                                                                                                                                                                              MD5:8678C36CF6D835D82D6FC5AA78C1B402
                                                                                                                                                                                                              SHA1:399A50F25C7107CD3EA43D06ECBB9386496A569E
                                                                                                                                                                                                              SHA-256:4FBDC7B2D31FFC59CBF5282A6F152A011694E91FDA18021DAF14558388F3171A
                                                                                                                                                                                                              SHA-512:2FC082E6074D18BB9F8786E25B94E49ADFED46D15277F0DEDA6E75DE3177C4FA64DB91F9511041DBA7A107931DAC8C7ACAA580F16FA27B529BA91FC27AF46172
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yQ/l/0,cross/LlGPVEkBzalVWgg-YkpZuD.css"
                                                                                                                                                                                                              Preview:@keyframes xct2g7x-B{0%{transform:scale(1)}25%{transform:scale(1.2)}50%{transform:scale(.95)}100%{transform:scale(1)}}.x168l2et{scroll-snap-type:y mandatory}.x1hl2dhg{text-decoration:none}.xe8uvvx{list-style:none}.xhfbhpw{scroll-snap-type:x mandatory}.xmqliwb{text-decoration:line-through}.x10l6tqk{position:absolute}.x117nqv4{font-weight:bold}.x11i5rnm{margin-right:0}.x11njtxf{vertical-align:baseline}.x13tp074{border-top-right-radius:100%}.x14yjl9h{border-top-left-radius:50%}.x16tdsg8{text-align:inherit}.x17r0tee{border-left-style:none}.x18nykt9{border-bottom-right-radius:50%}.x1923su1{right:8px}.x19um543{padding-right:1px}.x1ahuga{animation-name:xct2g7x-B}.x1bhewko{scroll-snap-align:start}.x1cy8zhl{align-items:flex-start}.x1g65q5x{font-size:2vw}.x1g9anri{color:rgb(var(--ig-text-on-media))}.x1gu1v0x{background-image:linear-gradient(to bottom left,#bf00ff,#ed4956,#ff8000)}.x1hdbdi8{scroll-snap-align:center}.x1hfr7tm{-webkit-filter:drop-shadow(0 0 .75px rgba(0,0,0,.42)) drop-shadow(0 1px
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 32x32, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1132
                                                                                                                                                                                                              Entropy (8bit):6.366292462818284
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:gqSRn9yc1sp6rodprD/VAizzLwITp9e5A5XBgvbO77hbniZ9rCbF79nXw+:gJ9yiW6rQrmizXJYctiT+7JXv
                                                                                                                                                                                                              MD5:2D3743B3FDB613599D11DCDF68AA3859
                                                                                                                                                                                                              SHA1:27AE5A27E61B4EF96B26A1DF8973AEA945D882C6
                                                                                                                                                                                                              SHA-256:78B3F19A47C601C63E8F2CB01E4A32E440EB81CABEE46FBBA120DAB9701B9412
                                                                                                                                                                                                              SHA-512:14FADF997A2180CA6478B520BE347702EFCF06C53C7011B4243E6F6217C21537D9E59AF35B473F692383ED239C36F937D17EC551B12454958A7C7D297A1B25B7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-1/349342326_635538458114664_5172276332209285743_n.jpg?stp=cp0_dst-jpg_s32x32&_nc_cat=102&ccb=1-7&_nc_sid=50d2ac&_nc_ohc=dTiFe8ow5FkQ7kNvgF49zUF&_nc_ht=scontent-msp1-1.xx&_nc_gid=AO_5I3d8NMWDt25uWPJOj7u&oh=00_AYAvdT98kXXWFBxowzFVbn1MOtNuO0u2EQxA95aO1iEOkQ&oe=6707921B
                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6a010000aa01000001020000410200007e020000f40200004a03000079030000b4030000e90300006c040000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... . .."........................................................................Q..z.9...*",fm9..F.........................................PX..*.7.2=+.,...>O.._.>..S..v.up^.W..=E.e..5.............................!.1B........?.."...e\...?N.a....W&.4d._............................!........?.X.+8..#..2^+?...$......................!.1..Q.2ARaq........?..vu..&..Sl..:.\.T..f`.\.A....x...s.'F.`.O'.[.,nvE.....^F.dT,>....-9..*..^.........................!1AQaq..........?!.X.l.].....[E.....=....^^ ...X.3..X.*`.i.U.}..$.J......T~.....>ER..;.<.k................#..........................!Q.1..........?.!......M.A..7X0...<..........................!Aa.........?........*..;........................!.1AQa.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 730x400, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):235499
                                                                                                                                                                                                              Entropy (8bit):7.983981029343287
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:wLAFcqq8fqTUg5Z8ZZDatk2V9cy+nWFgg7krSh:gAeqqAqj4hat19c1nWmg7MSh
                                                                                                                                                                                                              MD5:088B57C40364080AA7F0A8933F380395
                                                                                                                                                                                                              SHA1:6C792BE2D75E07BE06E911EC642D9DB2DE7CC358
                                                                                                                                                                                                              SHA-256:7EB27AF207A6B1EF3B7E9CF48024DDE816A6F07EBC7B54649EE4582CB9BC6449
                                                                                                                                                                                                              SHA-512:C8A622E8C65C2E8D319256C8CC6D41E1F61203910C37CA12FC6E94CB23E32BD6E22104FC907B840CD8226B8612632025196CE5DA5154BCB622DBBE5198E49D5E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C....................................................................................................................................................!.1.."AQa..q..#2........BR..$3b.r.....%&'(4678CFGVWfgw......SXhx........DHcv.........9ETU.....su....................................................................!1..AQa."2q.........#BR........3Vbr$4Tfhstuw................567CSWXc....%&'8DFGUg...(dev.....EH.........................?..u..=.............\.Q.....;.....s...t" `..._....}.B...1......i..?....A"....x\>".~$.rOW."fzG..."..5...;.....qbo.!....&.3...m".7..{xa).5J.....2..8.t.dqHD...-.~..y..I..G.'..5..9.*e0..........bMY'...:.o....l..v......'g..nW.....G}.x.L....b....\........x...Dma...~.&...0.P)C.w...........@.`.m..7.r.v.@)n.....p....e2.g... F.6(..%....#.@.#.w}....AU.=...g.1.w..'1.d4{..!&...w..../..r....yv.e..L@...d<.>.......j..'......|B......w.<.0L5.G~.1.3W.|..l .Y2.5.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 960 x 540, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):267885
                                                                                                                                                                                                              Entropy (8bit):7.998098461865117
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:6144:Vuc3OTRFyJ11TCAO9g+qXRGPviKxM/cxFoyw+x6Qorqlf:V33c6JXTCgLRGPvRxMEFoyozrKf
                                                                                                                                                                                                              MD5:1872CD6C25A0F186257A96E682EE51E3
                                                                                                                                                                                                              SHA1:8FDBDCB7DF6FC5E662B4AD7965510B3A972B3C00
                                                                                                                                                                                                              SHA-256:2AEC206FCC1FEAFAA59EB2D666BDA6C0B9A1293260F679673D10FFA548C433D0
                                                                                                                                                                                                              SHA-512:D5E377262F2E9FDE19E7DE319AC52FEA17805468275D772E4BF08B33BD37E1FBFD3B8AE9C597B8B14AE9876415E181565190C0F78A04546A827F136EEE26F09A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR..............?P,....sRGB...,... .IDATx....n[V.6.....{....b....TL.4.#1Q4.*...&.@....)U*e..HL.1.P....@ Q01)( .WIE ....`.y..`C...s........s.....o.zu.9....k.5.c.9..q...D.........1. .q.|`.......'\?..l..^..........z+...t.|hl...,...g..q..t..:.|zvs.!fO...=l.$y..Pt.....C.wH&.3*v~J.).........A..`..o....'.-H......4B....z.M........5...d.I.z./[..........'..hG;.;.....m.O.2.?...c.q@...t.............1.T..4.j...o>t....2.%...!....`.......g'...5.g........J..|b..d..<.(X...AEw.....W.|......vM...(*.....;f.3e..i.$......qSs....L...G.C.q.rA..!.rz....P..^.M.d..L....QE.....:I{.'...hP......I;)..UY..(.w......1.A.Q..Lk.;n.tuYW'...%.........A<.60.o.*._..{C.^...~..m...@\...qy.....x;0..G;...........X.nD.C@..9....Lpt`"...]....3&b....z.U ..~6....Q..u.f..B.....*...t.....D.V......V....c.........lq.x7...+<...0...Tn4..l...m.9...6R..tg.....hv...}../...o.Y.~30..(xn.b...r..`.c....a...=...J|........6..z>.D.Jm.9..?L}b..F...s.O..g.:.w.S...q.?.U!..{ p...[.S.b..B..KB.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 960 x 540, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):267885
                                                                                                                                                                                                              Entropy (8bit):7.998098461865117
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:6144:Vuc3OTRFyJ11TCAO9g+qXRGPviKxM/cxFoyw+x6Qorqlf:V33c6JXTCgLRGPvRxMEFoyozrKf
                                                                                                                                                                                                              MD5:1872CD6C25A0F186257A96E682EE51E3
                                                                                                                                                                                                              SHA1:8FDBDCB7DF6FC5E662B4AD7965510B3A972B3C00
                                                                                                                                                                                                              SHA-256:2AEC206FCC1FEAFAA59EB2D666BDA6C0B9A1293260F679673D10FFA548C433D0
                                                                                                                                                                                                              SHA-512:D5E377262F2E9FDE19E7DE319AC52FEA17805468275D772E4BF08B33BD37E1FBFD3B8AE9C597B8B14AE9876415E181565190C0F78A04546A827F136EEE26F09A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-6/461926254_938102075025019_6442080061193186785_n.png?stp=dst-png_s960x960&_nc_cat=104&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=7vGtNAPF5HAQ7kNvgGA2FOm&_nc_ht=scontent-msp1-1.xx&_nc_gid=ArgKKSkX6xrTFMYrYOSzeS-&oh=00_AYCb4gQQ1PsTUJrqH1htr77evVglH45nwM-Wkf0wZ_4kTg&oe=6707A1DE
                                                                                                                                                                                                              Preview:.PNG........IHDR..............?P,....sRGB...,... .IDATx....n[V.6.....{....b....TL.4.#1Q4.*...&.@....)U*e..HL.1.P....@ Q01)( .WIE ....`.y..`C...s........s.....o.zu.9....k.5.c.9..q...D.........1. .q.|`.......'\?..l..^..........z+...t.|hl...,...g..q..t..:.|zvs.!fO...=l.$y..Pt.....C.wH&.3*v~J.).........A..`..o....'.-H......4B....z.M........5...d.I.z./[..........'..hG;.;.....m.O.2.?...c.q@...t.............1.T..4.j...o>t....2.%...!....`.......g'...5.g........J..|b..d..<.(X...AEw.....W.|......vM...(*.....;f.3e..i.$......qSs....L...G.C.q.rA..!.rz....P..^.M.d..L....QE.....:I{.'...hP......I;)..UY..(.w......1.A.Q..Lk.;n.tuYW'...%.........A<.60.o.*._..{C.^...~..m...@\...qy.....x;0..G;...........X.nD.C@..9....Lpt`"...]....3&b....z.U ..~6....Q..u.f..B.....*...t.....D.V......V....c.........lq.x7...+<...0...Tn4..l...m.9...6R..tg.....hv...}../...o.Y.~30..(xn.b...r..`.c....a...=...J|........6..z>.D.Jm.9..?L}b..F...s.O..g.:.w.S...q.?.U!..{ p...[.S.b..B..KB.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 18 x 17, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):779
                                                                                                                                                                                                              Entropy (8bit):7.5255018787193855
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7o/ac6lj6MMZJbbZwqFdGUmBnOEvVvPOo5alA7+VwI8NiYCjn:L68MMZJXHeROEvVv1oiAB8NiVr
                                                                                                                                                                                                              MD5:3BF006928E3CB9F989D27724C9CC3DBE
                                                                                                                                                                                                              SHA1:0AB8CB2072B5F735A62FC76A207198CD8147917C
                                                                                                                                                                                                              SHA-256:C33E99947481408EED676A0A5CF716E7BC5F3F0ACF29E7484535EE3A59AF1564
                                                                                                                                                                                                              SHA-512:54D4A11DE5F87677C887EC8DCA0057B120CB55A9A8FA97A470F7E3BFCA8AC9C72BEF222C15C23AAEA0B15ACC9F7A6124510D13DCA7E5C4A735159DCFC116F805
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://individuo.cee.pr.gov/App_Style/Images/RequiredField.png
                                                                                                                                                                                                              Preview:.PNG........IHDR..............Z......sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.5e.2e...|IDAT8O...KTa....Z...X+k...3.3"...i...4.2!..t...(".H..E.....h.. FNdj..."B./.0M.w....in.Z<p..{.s..0..n...N^^...C..5..~.n7..B..I....H._.G7..y&...Q...q.....E...u..6.]."x..&a}.e....T........dH.L.R......o{.466JIhOH......V..6F(**..j7.....,..OHp!.,.....-Zy....kTTTHip_...t2.]...!..|..-.....D....8...%-..]...7wOD.e.;...dl6..u.m.6..j.{.h5K......7.;|..w...o.b...!....T..x..7....455I....K...Z...Y..!....rDp...q..&.#(#.X.HO......0.u...`.....>......(..P................Y@.r2..]1....,.O.h..Q'bQG...".@.....w.<G..$.8.a[d..~...e...h^..a../........^.N..c7.{...p^.GQRR.-.S^^NBB.V....B||<f....8L&.F....Xbbb.DGGoI.D..a...Mx........IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 10 x 10, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):79
                                                                                                                                                                                                              Entropy (8bit):4.71696959175789
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:yionv//thPlH1tnt/tAhHGZscm1olkqCwbp:6v/lhP6hHDcZCYp
                                                                                                                                                                                                              MD5:8DC258A49B60FAE051E9A7CE11AD05CF
                                                                                                                                                                                                              SHA1:DAFEF280663F4205FC7F0E47799E9945E6A68D6D
                                                                                                                                                                                                              SHA-256:C8CAED93847AFFC154CB3D424E34FC146E7340BB29ABEBD5EBA7063E3DCA0604
                                                                                                                                                                                                              SHA-512:5F11ED60D79A80EF7CCEFFA907CD55F31D8DB19BD2A7F4C2650C62A355C5071C5FB61DA1EB0A2071CE22ECDC35C0D12F51E4D13AAC3B0FDB95ED4629815B5AFB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR..............PX.....IDAT.Wc...0a.!..)....A,....Zl....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):6756
                                                                                                                                                                                                              Entropy (8bit):4.943823679998798
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:Gzlkq+gKr4qpYt0pSjgiJ0MwHa4o+lld/9p6:1qxKr4qSoSjgiJ0XHDhlld/j6
                                                                                                                                                                                                              MD5:AAC18EC46CDFF4E56D77EC8EE1DEC2C1
                                                                                                                                                                                                              SHA1:81F294310D14E041A3E3F58595A33306097DE207
                                                                                                                                                                                                              SHA-256:E13171DD374E3750F9CCFC1B8AFAF4D4BBAA6838C9550FD3ECC9A39D9EA128FB
                                                                                                                                                                                                              SHA-512:C23CF65449B2ADD4BF6689CE5FB7D3904D057FB008E5C5494447872EB4D7450D5A455ADFC32B64894CCC781179CD7E6BB48C8EE4C2F62C271C57ED5349948D53
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://scontent-msp1-1.xx.fbcdn.net/m1/v/t6/An8KSKhioMIUVSZ4NYh8JnAchGmGQVDA71Hulkn5JQZsO-ejSYcV2dWPMQo-ZhSa71MfFqgrDHlCASWFxgbtV3pYQqVdSus0zicQO6_n.kf?ccb=10-5&oh=00_AYCSKBp-MZbewt3piAyDVT3ADR64h8afW-3zFvfKrrPOSw&oe=672928E6&_nc_sid=7da55a
                                                                                                                                                                                                              Preview:....KEYF....................@.....1C..1C.."@...A..*.........................................*...........0.....*.........................................*...H.......$...(...,.......p.......l......?...?.......B.......B............................(...@...X...p.......0.....*. .......................................*.......(...8...<...@...P...............@....r..$....... .....+?..+?8......@@.....1?H.......D....A.A\...........................|...@................... ...........{.>@q=.A....\.....A......?Aq=.A<........... ...........\...=..@....{.>@........\.....cAt........... .............A........q=.A=..@......?A................ .......4...q=.A..A@.....Aq=.AL...q=.A..cAl.......`.....?Aq=.A............................................ .......H...$..............>..{?.....a.?..u?.a.?...................?..*?.......>...................?..*?.......>............H.:?H.:?(.....@0....r.@8.......4...]..?\@'A....................$...(...,...4.......t..................c.T.......k.................
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:exported SGML document, ASCII text, with very long lines (29520)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):41451
                                                                                                                                                                                                              Entropy (8bit):5.275722531739765
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:UT3CM3UR5FlxRBsVZv2r4vlroHKay9/KUbBfNfGg2TnDA:+UbFlxRRrPAYfM
                                                                                                                                                                                                              MD5:CF9209B3FA52AA7B0F947D6C5A203763
                                                                                                                                                                                                              SHA1:7E37BB57EF5E6957AB2D81D9EE0F8982E7A37233
                                                                                                                                                                                                              SHA-256:843C465550C11C631751EEE7E14EF13BF6AB2C4E372AF302E4476D7DE43F7509
                                                                                                                                                                                                              SHA-512:8CEE885AC23D4DEF06E0881035F7019B89C385AFF180D42C22AA4B0C4DB67EC7109FBA88F6CA749BC0F604F92D4C58CEEFF844BE3D5DB9F3F898C2EC67187D9F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,b,c){return this._getArbiterInstance().inform(a,b,c)},subscribe:function(a,b,c){return this._getArbiterInstance().subscribe(a,b,c)},subscribeOnce:function(a,b,c){return this._getArbiterInstance().subscribeOnce(a,b,c)},unsubscribe:function(a){this._getArbiterInstance().unsubscribe(a)},unsubscribeCurrentSubscription:function(){this._getArbiterInstance().unsubscribeCurrentSubscription()},releaseCurrentPersistentEvent:function(){this._getArbiterInstance().releaseCurrentPersistentEvent()},registerCallback:function(a,b){return this._getArbiterInstance().registerCallback(a,b)},query:function(a){return this._getArbiterInstance().query(a)}};b=a;g["default"]=b}),98);.__d("AsyncDOM",["CSS","DOM","FBLogger"],(function(a,b,c,d,e,f){a={invoke:funct
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):64756
                                                                                                                                                                                                              Entropy (8bit):5.225827032715958
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:OmzGTKHFfqqFgt1qNy/eGvs6jfsrP0bz8JpvegbKUAWKwIM:jFq/noy/ekfIY8JF6S
                                                                                                                                                                                                              MD5:679A3A4A17037D73A8C5289E662E71BE
                                                                                                                                                                                                              SHA1:9C67A9F0AE800CD4758FED2C9C108C6CB89B66FA
                                                                                                                                                                                                              SHA-256:0E7D78CFE6AD5ABCC9E7AEABE78DE85A2BB8DA203CFB48C83C1015F3FFA873A8
                                                                                                                                                                                                              SHA-512:832D7841382B699B6C98F0C1B1AEED00C15A8EAFE912D530DBB4C5A2E686315357BE323159F1AEA8DE77B1389B681B98FC2F7F94E91BFB31D7BA66DCD9858A77
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/yg/r/DUjm2v1u572.kf
                                                                                                                                                                                                              Preview:....KEYF..$... .........................8..........B...B...?..pB............RandomSubdocument...................B#.............B...B...?..pB.................~..Tk...X...D..d1..........N#..............\...`...d.......|........... ...8...................`...<............4.=...>W..?..'?..:?............................~..................?..*?.......>...................?..*?.....[.=..*>..................a?UUU?.......?...................?"......>...................?0....[.=..*><......=...=H...`..=`..=T...\..=\..=`......=...=l.....=..=x......=...=.......B.......B..............pB..pB........................ ...........D....... ...8...................`...<.........<N.=4..>.[.?.c+?N.>?..........=....5..>5...................8......?..*?R......>............X......?..*?d.....*>..*>R...........|...UUU?UUU?.......?r..................?.......>...................?......*>..*>...............?...?............ ...........p.........<N.=4..>............<... ...................0......C`...............
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                              Entropy (8bit):3.875
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:H+uZYn:euZYn
                                                                                                                                                                                                              MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                                                                                                                                              SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                                                                                                                                              SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                                                                                                                                              SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAkcd5KfUNclTBIFDZFhlU4=?alt=proto
                                                                                                                                                                                                              Preview:CgkKBw2RYZVOGgA=
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, xresolution=62, yresolution=70, resolutionunit=2, software=paint.net 4.0.5], baseline, precision 8, 760x257, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):123455
                                                                                                                                                                                                              Entropy (8bit):7.945571986689032
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:7aF8WiQG8U3W7WmSz7uBM9rNia0eYWcfYUMFqY+AUe:2GWDs3SbSzSBMWwUMYg
                                                                                                                                                                                                              MD5:74C3603DD5879BCB0768835C898900F1
                                                                                                                                                                                                              SHA1:CDA394EAAB0CE07935B504F79F1C4041CBD30FA5
                                                                                                                                                                                                              SHA-256:7975CE9D7245F2429D90344331F334E47004ABEBFDA44EA41ED2426968FA5252
                                                                                                                                                                                                              SHA-512:67277F027B76B182C380D78CC66BAC49EB77890402B8ABE2404648636E3489B49DF48CE5511CC446830CCE481B38EC9693D3D43D57D30505893560FE7A760AF8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://individuo.cee.pr.gov/App_Style/Images/CEE_Banner.jpg
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....fExif..MM.*.................>...........F.(...........1.........N.......H.......H....paint.net 4.0.5....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.............oE..2..n...rz..v...k{H..v{.F9....{V.!...&:....+...n.....o.........\....s.O.A=kJ;n:....u9..#..1... ......sV..}2==.Z.q.M.o.y........../....dm.nX.$p..G.=?#..:.L........[....y.P.8...........v.[...9..z.Gl...m...~]l.t..e.....g......F..8$v..jA...s.A\....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 103 x 103, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):58889
                                                                                                                                                                                                              Entropy (8bit):7.96105275761343
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:9sOaF2YT8y1RZ7mw6lgBSxL//DfNHOH5WvHMHyCtwaRp:9paF2YU1uizDfNuZVHswp
                                                                                                                                                                                                              MD5:6CBBCABA36527273BBD6C8C85FD01C95
                                                                                                                                                                                                              SHA1:9E6AAD74A9713D0488BB8683696EF58355879590
                                                                                                                                                                                                              SHA-256:4F4CA8835E20A4338AE92DB59D29ABAEAAAFE6DF8DA9E5CB6FF45F93C1C42BAD
                                                                                                                                                                                                              SHA-512:112D1216CD74A616B1C432E7DAA0226DA19F0D1E861055405CD55CCCB5F9F849DE0D768974AEE130722ECC033CB488A81D5B111D4956990DD43979B5C9E0695D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...g...g......A\.....sBIT....|.d.....sRGB.........gAMA......a.....pHYs..........d_....%tEXtSoftware.Macromedia Fireworks MX 2004.v......tEXtCreation Time.08/24/17_......EprVWx..[M..H.VU)iZ.j......=S5..quw.$[..v.......p.V,..7,X...p..K.@.!...`.{.).dK..j6~n.e...~..2..o......9.].....z.X..z...j.Z.W..J.W...S..FY.V..J........X-.<.7b.r...b..K.....r!......=....3.C..p....|...C8.CG.=.r.K...s....W.........._....._........0...y$.........h..Q.......".g.....m3..J.t.Z=../.....t...uz.DR.. xe._..P..}...../...0...Y...[.H.!..Y'<..py@x.>.GN..t?......."-.s?......>.j+:.?..p."8?.........N..y..>..."0.n\..}../.@..l......ko/....|..p.x...Bz.....Y.....(...Fi.F.G)U?....<..S.o..6....{#..T...g.--?...Vgs.....Xz.p.>.t.#.9.......$..%..Y.c..nd.i...,[S...?..[O.....J^...+..K"AH."....q....^e0..........ke...2.....4....m..Y.J....YU.u.~..>-&..4`..k.Z..CY.'....{@.\F............R.....2..).......4..&...G"......gm.[.oG.g.. ...X.5........j....{,...D.~:.h[."j.....m$C?..k..~0.2....?...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 1000 x 650, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5240
                                                                                                                                                                                                              Entropy (8bit):7.659800004886181
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:zQqhlKHREach/iDA5UCtJ/ekxMJoMU/AuLqgD8pD3TTSAPTSxWhSzgBQwazrw1MA:Ic9YmUCtJ/qNSAlRVTSAPTSxWhSzgWwv
                                                                                                                                                                                                              MD5:0B30594B1E7DEBBDBDA6394E7684CF16
                                                                                                                                                                                                              SHA1:C2CDFC8A9A83736B9B638E5A12D3F4239C298A19
                                                                                                                                                                                                              SHA-256:5B82957CBB7EF9C9A4F6BEAF048C6657E4DAED12C691C269A5A4CAA1FCDB8B56
                                                                                                                                                                                                              SHA-512:01FE2BA64F272A6BDE37B46AEA76FE8B1FF8954C89CFE0BE79DC83B2F0D28C1AF21CD711D126EEB798AE1376483C3ECFDAF2043B0A0E66A68E1ACFE975691C0C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR..............6.3....tEXtSoftware.Adobe ImageReadyq.e<....PLTE(((...............................................................................................................................................................................................................................................................................................................................(((....................................................................................................................................................................................................................................................................................................................................................zk....ptRNS..................................................................................................................1N....IDATx...ml].}..s..ub...(...U....(C..F^..Q.U+{.I.^...i.....&M..f.Vi.^l.P5B....2...Ji.El....=....!....NY..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):32856
                                                                                                                                                                                                              Entropy (8bit):6.370524623339198
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:As/PNPiPQTHCiSbVESUnSTbgtK2RFozpMDWeFDZeNX7Xi:As/PNPiPraNSvgmIWoely
                                                                                                                                                                                                              MD5:939340C7A209B4CA46615C8200F6610D
                                                                                                                                                                                                              SHA1:9DEE563165182C679C2EB808966DCA25AA09B006
                                                                                                                                                                                                              SHA-256:43078647F3BD86002CC2D165F4439181AFA7D53C7B271CF5A02071CC25D6909B
                                                                                                                                                                                                              SHA-512:743AF1C6630EAC427508C015B90B86FF3AD2C900DF96EE71396955B0FB6473EFFDC8B9B01DA19019BFEC8F2C12A2D8B5B33D744099778A089EC0898B44658CFE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview: ...KEYF....$................. .............<(....4C..4Cffv@..pB........4.................4C..4C......................................................................................................................................................Adobe.d.........................................................................................................a..!Q.1A."q..#2r...$3BR...C....%Dbc............................!1QAaq..."2R......#3Bbr..............?...Z..dcI.1....D.i"F4.$...Q ..7I+..#..? .B....[<<.....ZH....i.Zt.HT....&.....|2.D..t./..w#?.h....O..E.../.X..C....w..J.r).X..2..b.G...Z....:.iP.bwG0...tK..e-'..d.....O.....>.K..;LMg..?P..'...f. t.J...k.'i..|.-.....u._.g.+...1...CU.p...I..p....~?.y|.h.S..c.)..K.1....D.i"F4.#.H..$I....W...cI.1....D..q.h.....$I......{.0@z...\7...B...6...8....o.D#.........\z.i.U1Yu.w52......+..cT.*.......@. ..@JX..).&..)*G..RF.A...UH...T5....y..o....>......^d0.\....\.u...VG.'..X.U...N..4..i"F4.#.H..$I...c.r...#.."F=.D.i.g...../
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows icon resource - 1 icon, 32x31, 32 bits/pixel
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4154
                                                                                                                                                                                                              Entropy (8bit):3.7920872615891232
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:Nykxa/4nStJfdzRy/2uvUVMgKwJJZuu+ww/NYw:NrM/btJtRySKwJJsuM
                                                                                                                                                                                                              MD5:B109245A130E1100A59534F102B770C3
                                                                                                                                                                                                              SHA1:3341BBFF8B9C7A175EAB44DC1880300D0A7A425D
                                                                                                                                                                                                              SHA-256:0A57600F42446284C2369BE304A1888C8C35D0077AE6B23BA05C67838B0E8B78
                                                                                                                                                                                                              SHA-512:AD869C8DEEDBC1672423BFC01C6967A4819EA7A5B93A8971FBAE28B8714E6615E72FB7C0E6D3E5819A7A228252E635A2495FF431DF10D5DE5690475278D1DC7C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.ceepur.org/img/favicon.ico
                                                                                                                                                                                                              Preview:...... ..... .$.......(... ...>..... ........................................................................*.......7........................................................................................................................$DI..;@....$.................................................................................................................>D......Y`........N.........................................................................................................pz..........*-..16..........................................................................................................~...................NU..........................................................................................................................................fo........9...........................................................................r.........................................!#..04........j..................................................................._..................
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1778)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):10989
                                                                                                                                                                                                              Entropy (8bit):5.319142678931458
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:p2l3xcFsIbxz9eDzkI5tksIx1r+9MdlTobeZsznot:SeFPxQDz55tkzr+9Mdl0KZme
                                                                                                                                                                                                              MD5:A249BE279E85EDB57B7DA3DB139F4F5A
                                                                                                                                                                                                              SHA1:C034BA1E66300EC1CB22DC5919CCF1A2EC749FFC
                                                                                                                                                                                                              SHA-256:02EDBE20467DBAA0E8AB1971EFA3AD4FF9DA298EC397B98C4F7BCBA8E3305220
                                                                                                                                                                                                              SHA-512:D0A79866B9995D609F078AE937CEBE1CD6D57DCD06411A505EF7D41E2B71E4FFA39D6E1CAFC9522E4286B3EF77FF24E0F71FE142C10E5B7D0CAE7991E9E1CAB5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3iO7g4/yr/l/en_GB/bsgNs11u7P2.js
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("CometContentNotAvailable.react",["fbt","CometContentArea.react","NullStateGeneral","TetraNullState.react","react"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=i||d("react");function a(){return j.jsx("div",{className:"x6s0dn4 x78zum5 xtp0wl1 xl56j7k xh8yej3",children:j.jsx(c("CometContentArea.react"),{verticalAlign:"middle",children:j.jsx(c("TetraNullState.react"),{headline:h._("Sorry, this content isn't available at this time"),icon:c("NullStateGeneral")})})})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),226);.__d("CometMediaViewerWithPreloadedRightRailQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="27062302960084899"}),null);.__d("CometMediaViewerWithPreloadedRightRailQuery$Parameters",["CometMediaViewerWithPreloadedRightRailQuery_facebookRelayOperation","CometUFIReactionsEnableShortName.relayprovider","CometUFIShareActionMigration.relayprovider","GHLShouldChangeAdIdFieldName.relayprovider"],(function(a,b,c,d,e,f){"use strict"
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2838
                                                                                                                                                                                                              Entropy (8bit):7.861421666854427
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:OcxXQhjxCxretQXmELJaBe7aaw7GZb+wL5v2aZX7ZMsQKZuZ4r+oN+:Nhs0dcQXbse+7Gh+wT1Qk7yt
                                                                                                                                                                                                              MD5:146CB2A981C972378C8EC7ACECB4A8A9
                                                                                                                                                                                                              SHA1:661D5C591FD459A704CA1AEEEE200E5108DA7E98
                                                                                                                                                                                                              SHA-256:683BE738BCCBFDEB8BA94F177B635AFD54052DF56725A2976251A0FA34D0A15B
                                                                                                                                                                                                              SHA-512:E3BB4A3F9B04CD2339E4127CCD240C06F6D636EB34A29D813EC71925CD1DDD734808784B2A879CF283F7C748F00BEB91E551B717B7CBE1F4F526E979ABA66415
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...0...0.....W.......sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.Paint.NET v3.5.11G.B7....IDAThC.WlU.../bP...L.0.d.!.R.F..4.h$Jh...`.1...0.D...L..tL..1..TQ.2..&.D..d.fg}.YG.7....H?........Z{.C.9.....I..Ejjj(---.......T...6T...>.._....TH..}..-[.......Qc..R..7n\ch.if$.q.]sg.u{..q-[..n....(~...K..?x........=|....2."..A$.....Y....7....k..q...w.......+NkE...jZ..{..Q...s.y.f.o.>w....m.6w..]....oY....T....\.@~.}..?~.......a..#.z...]#.kG..*.[S..NOO....c.v.Z'.H.c... ...q..=...m..U*....:111..9...<.._.+.u.VM.D..{..........!.I4......(.&...J.<y..].6m.5..b"...Up2.M.....j .X.Q.E..../_.4Y.z..........|o+.k..w..U..._$$~.M.2............y.......[.BlE..8.L.0.UH."VQ.._6o....<.j.*.l.'.......!..M!.E4.......^..4h...c....9s..+V.....1c...l..Q.F..+Wz"X.../..3g:!0.[...B..U...9.<.mB....M...]..n..n........T.)Ej...tbbb...*.\E.....,.d.%K.(..g{" .f.}...J..u....".&.0O...S.TU.WIII/.={...\.-[..#......;....>.Y.i...[.].v..o.|.....%..(P.it.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6079)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):147506
                                                                                                                                                                                                              Entropy (8bit):5.271583778927364
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:daPvdhbfR5b0781ohcFcsPe2EG6kcJh80AAwR29G4h3tdJtnNbvIQq2xN0dUy0O+:dcjbZRBtAwRJ2hcRqRF/Jza8nJn
                                                                                                                                                                                                              MD5:E3ACFB40F344624D1151C5581096DA4C
                                                                                                                                                                                                              SHA1:9F746B7A9981BBE943BCC4B52441707046F959B0
                                                                                                                                                                                                              SHA-256:E2A280A1C4EADB70815B4A10B996E8240EA603830F438A3AF48A529235E2FD95
                                                                                                                                                                                                              SHA-512:80650005E30A7A327025EB84A222CDECC7BB6A39E3DCB3F63B4000BC7C16A906C4C27FE9D919A9336A818B617CC827F43D7B574AACC95DAAB3F85474ABAE8EEC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("AnimatePresenceGroupStub",[],(function(a,b,c,d,e,f){"use strict";function a(a){a=a.children;return a}b=a;f["default"]=b}),66);.__d("AnimatePresenceStub",[],(function(a,b,c,d,e,f){"use strict";function g(){}function a(a){var b=a.children;a.presencePayload;return b(!0,g)}b=a;f["default"]=b}),66);.__d("CometAnimatePresenceGroup_DO_NOT_USE.react",["cr:1787128","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){return i.jsx(b("cr:1787128"),babelHelpers["extends"]({},a))}a.displayName=a.name+" [from "+f.id+"]";c=a;g["default"]=c}),98);.__d("CometAnimatePresence_DO_NOT_USE.react",["cr:1787055","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){return i.jsx(b("cr:1787055"),babelHelpers["extends"]({},a))}a.displayName=a.name+" [from "+f.id+"]";c=a;g["default"]=c}),98);.__d("CometAnimatedRevealContainerStub.react",["HiddenSubtreeContextProvider.react","LegacyHidden","react","stylex"],(function(a,b,c,d,e,f,g){
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (28900)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):29063
                                                                                                                                                                                                              Entropy (8bit):4.755267089852831
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:Uu5yWeTUKW+KlkJ5de2UYDyVfwYUas8l8yQ/8dwwdG:flr+Klk3Yi+fwYUf8l8yQ/eC
                                                                                                                                                                                                              MD5:4083F5D376EB849A458CC790B53BA080
                                                                                                                                                                                                              SHA1:FB5B49426DEE7F1508500E698D1B3C6B04C8FCCE
                                                                                                                                                                                                              SHA-256:008A1D103902F15FDB1C191FCB1CE8954330E7B8DE43D09ABB08555BA609F420
                                                                                                                                                                                                              SHA-512:E2E1991E96C3962371880BFF43364DA3FC9BD85B405FEAA20DBEF2A415A211D2505FC3EE829F0CEA297949190DF2342B0CB5AC877AEB3C349745FDC3C0560CEA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.ceepur.org/vendor/font-awesome/css/font-awesome.min.css
                                                                                                                                                                                                              Preview:/*!. * Font Awesome 4.6.3 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.6.3');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.6.3') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.6.3') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.6.3') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.6.3') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.6.3#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):151112
                                                                                                                                                                                                              Entropy (8bit):5.436457227851175
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:1FiVxW5Sn9rC88Bp0bZcdctMXQgCe6rzsMVv1:1FAxWGhcwZ0rgje6rzsMP
                                                                                                                                                                                                              MD5:4CB08CE34E989E6B7799216A5077C495
                                                                                                                                                                                                              SHA1:131453E3A82E4961BF9A5A4A347703DCAF890FC1
                                                                                                                                                                                                              SHA-256:B3790AAF2C91DC30C90A8E9BC622D7DD480AEDBD56550E082F040AF9AA10CA62
                                                                                                                                                                                                              SHA-512:F6FD757B09A802EB1F790F56D901D4EA3B8C035E22D4922A7135476ABD5396271B66E1442EA36BED30CC56E54F9F7100D6EBD9CC6EAA2DB8E7983262557020D7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://scontent-msp1-1.xx.fbcdn.net/m1/v/t6/An8UpDtYTxwRfyFUAQkYpPLVzCcFZAyT58b4mM9QRn-9IZWdHfcWsX1lOuHAsupZu8HCFEX8uobe6VdR6H9B8v2Z_FzSMfB8MYN36w.kf?ccb=10-5&oh=00_AYDejh2xYUP-J5jd-7l7V2EiqVkpDFs6cs98HoCLg7k68g&oe=672943B0&_nc_sid=7da55a
                                                                                                                                                                                                              Preview:....KEYF....................@......C...CUU.?...A..*.........................................*....................%.......c..........$...0...4...4...D...H...L...T.......,.............d{<......?x...H..............?...?\.....RCd.....RCl.......`...X...................`...T...H...<...0...$.......................................................|...p...d...X...L...@...4...(........................!.=.!.=.1.=.!.>J)%>.1F>.9g>.!.>)..>J).>k..>.1.>...>.9.>..>.!.?.c.?)..?:..?J)%?[k-?k.5?|.=?.1F?.sN?..V?..^?.9g?.{o?.w?....0_...[...X..XU..$R...N...K...H...E...B..d?..0<...8...5..T2.. /...+...(...%..."..............4...............T...\...........^.......f.......n.......v.......~.......................................................................................................................................................................&...............6.......>.......F...........................\... ...........l...0...........|...@.................. ............. C..RC......#C..RC.......C..RC
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13996
                                                                                                                                                                                                              Entropy (8bit):6.4808029254950394
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:wDR0LU1BkpRxm0umWLUUWg/Oj3uBcUb6i:wDRy+BERx/WnOj+BcM6i
                                                                                                                                                                                                              MD5:45F16F38355B24F1F6E0503656B43BC7
                                                                                                                                                                                                              SHA1:09915E39E188CC8F66B1287F6D32F68E3CB0C195
                                                                                                                                                                                                              SHA-256:7901D70D2E03B2564F43FE21E60721AF0284B0D1E1305E8CDDE646CF6180E0A9
                                                                                                                                                                                                              SHA-512:74F242C6C9339AA49BE6A730DEBBCD7F99801448CBB6E79FFE60A96F8C92A5564D3F9E31AF7F600BA3FACE36DE402F0F4DE2E253D1D32A5C6C97BB97CC7A5FF8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview: ...KEYF....$................. .............\.....4C..4C...@..pB..............................4C..4C......................................................................................................................................................Adobe.d........................................................................................................!a.1Q..Aq."2R....B..#br.S..3C..........................!1AaqQ"............?..g..y.|..2....@.).8.t.2...f...1....)..DL...x."i..F....m_.3.....d..?.......>=a.|z.GU...N......Y^8.."..G3....J.P.h.....%K=.^.'..0..0.....ix....*..eI....,'..\....g?.?.....Z.v.5M.r.#.....m.0....o..t.q...e:..N..S.q...e:....7 .+..>|FA.S..?.`...L...$....N.%_nG..L....r.......L..$....S<....<..D~:."?.c.K..M....T.f.C...>...(F..oDF.,oE)...)Z,......,..Q.W...).b.....x.:.".o.....o......Q:.{.:8z.[..~...5.3.~.L(2...A.S..?.`...L.....)^.t...e)...S..r.......V.&ej...Z..'.%..px3....qE...+..TF..L.i<...9.g2e.J.,.^4U.UO.e.!.-....tv.......R.n.V......Z.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 2281 x 1250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1154052
                                                                                                                                                                                                              Entropy (8bit):7.987423218225835
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24576:ZrcRFxPKKlkWnHacSEB3zEaIDMXeQavIF2AmdCVRjo:yFxhHC+1srvI2ANe
                                                                                                                                                                                                              MD5:5073B42FA23A25BF0BE7B23019506AFF
                                                                                                                                                                                                              SHA1:3A2F1FAAA7C43F8F8566082114397631DA245D52
                                                                                                                                                                                                              SHA-256:682BDF7AF5D043477DEFB855157152BD9BB2498B9B3F820550B055EBFEE7F94A
                                                                                                                                                                                                              SHA-512:6F431D599D9F31E454CD82DDBAE9E44A931FFA2796C5CE9F1EF35EE15EE2F67ED331E31D8407C59083F39864511FF8B8D5A2BA702D3B098DB56A7F5969B9E1C7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR..............|%v....sRGB.........gAMA......a.....pHYs...#...#.x.?v....IDATx^..w.$u.?n?....4==9......%...cB...Q.x.9....QAL."*".......bDA..{?...qW...T.........>.55].......w5.........P.!.........(............LH.........J&..........%......................@.t.........dB:........P2!.........(............LH.........J&..........%......................@.t.........dB:........P2!.........(............LH.........J&..........%......................@.t.........dB:........P2!.........(............LH.........J&..........%......................@.t.........dB:........P2!.........(............LH.........J&..........%......................@.t.........dB:........P2!.........(............LH.........J&..........%......................@.t.........dB:........P2!.........(............LH.........J&..........%......................@.t.........dB:........P2!.........(............LH.........J&..........%......................@.t.........dB:........P2!.........(............LH.........J&.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (57791), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):58078
                                                                                                                                                                                                              Entropy (8bit):5.248934854412323
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:BwYyDyKAmHVaS3m3Dqp0NwCkXDtdFDLmTV+miDNJcJiQMRqyPiYtB6UvcCg8YGxV:BwTKktDLmTF8yJL45XtHjoGL
                                                                                                                                                                                                              MD5:0A958254DB529F99F475080FE2A6DCDB
                                                                                                                                                                                                              SHA1:EEBC17246F2BEDA813DD3372593CC54A152F9CB4
                                                                                                                                                                                                              SHA-256:3BCD802E9F77849E7C1E93C87279FBBB04D45949D2BE79B03566CEACDE29B158
                                                                                                                                                                                                              SHA-512:327BF409CDD167171A300EF7F95FAC5CBC802320B2872EA845EC434FF7987A21CB0F0346A8EB3CB891447B98E2E622C3D721BC295BF4F26E763659DBB8A09940
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:/*!.. * Bootstrap v4.3.1 (https://getbootstrap.com/).. * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors).. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t=t||self).bootstrap={},t.jQuery,t.Popper)}(this,function(t,g,u){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(o){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},e=Object.keys(r);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(r).filter(function(t){return Object.getOwnPropertyDescr
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6229
                                                                                                                                                                                                              Entropy (8bit):7.856786878748471
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:hAXTmiPuSJZg7oZFRCJtqS9oBD7/zL562r6fOV6X2i6qd2HQqHYeD8jC+pF:2jCQ3CCWotoC6y6GzqdWP4Oly
                                                                                                                                                                                                              MD5:EAD2B939FEC5FAEEA1D2E555D1E45932
                                                                                                                                                                                                              SHA1:4CE1395720852C75AF5955732E4A74CC93A1404E
                                                                                                                                                                                                              SHA-256:976EB7536A547175A56A109287224BB99AA5A9AAC48FB79F3E2B28FAC2B861A0
                                                                                                                                                                                                              SHA-512:0BEA78BD7C9D7110750D632EA9D473302E666D54D57F90F7CA88BED197880B1B5FA44173017EA41100751E62C18AC16FFAFFF265B0D9AE7A9BBB5043B262B69E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a7001000036030000eb0500007a0600007a070000040b0000510f0000cf0f00007a100000ae11000055180000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................D ..........h.........qE..$..."..)I..\."..8{.AN..RZ.!D.D..V.....RH.Ub#....y..{C....m...^R.K.......#Fez...nK[E.v.....O...\:r.O......&.7........z.....^.%#Y..==.r{x..G...5..._U..sU.o....K..Yc..C.L.N..Z............. 7.=..t.0;.:.....kn.:..JU.....9.M.._......*01..:....8../..\..L]mg.../kK&z7.."..E..f..4L..i...L.]......%....P..Xf....N.^....%.?....T.PVXp.?=......MO.~........:~....U.....+...........................!. 1."#0A$234@............... .q.'../.<.~...X....}..~E..6.._.BCX.GC..Y.!d,..../....BN.j..j..j..j..j..j..j....1...8g .f..d..=.A.0i.v......B...]...B....:j..m....B.Oq..e.._.~.2..*
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):43036
                                                                                                                                                                                                              Entropy (8bit):5.692113097327789
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:tQJ8XUYhYxw/U3/9ovTDPdt415COEWq/3eP0jIpQ:6JbA8w0Sv3ny5RFXQ
                                                                                                                                                                                                              MD5:DF416F45FCFEE5C0944313B56924E267
                                                                                                                                                                                                              SHA1:288CE83AB46CCB429A26F79DAD4BBA9131023E56
                                                                                                                                                                                                              SHA-256:27B101995CD472351BCA908614BF320FE018CD6FA171A979CE37A810E1732D85
                                                                                                                                                                                                              SHA-512:8AB2CBD408BDC38767459757B0CF8BAAFEA7977466E3C0BF51987A40A36D5BAF76C2D4DE79E4A64B0DF92E63482A7A031EE314CF70239397CC784E8986A55A87
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview: ...KEYF..(... .............$.......$.......,...t.....4C..4C...@..pB..............................(... .............$.......$.......(.........4C..4C...@..pB..........................................yC..!C.....PNG........IHDR.............2L.8...BPLTE....i..f..i..i..i..h..i..h..i..i..h..h..i..i..i..i..h..i..i..i..i.'.)"....tRNS..........H%/m[~>7.vRd........IDATx...;.. ..Q...X..p..z....j.%.w..............+,At|..o...q..)].................V.C.....>..[k9+.Rr1./|.z.}S...Q^....~....U..[.....>...1.|...i.....1....._..l.M......c..,......,A.i..o.2yH..Uk..^.O.f...../...<.~(.n.y.}s.W...7.....n|.\.+e.......w....|.vR...I.U{....3.v}C..u!.B/..4....h|......'..,.EQ<h...+w.W....q.^@;....K.n..B.G...'...L.......w.O.w.H..k..Rw..v..c..s...BGYN.g.H....^.OFw.n..D.>..k...Aw.+].n.....}.2.W.g.n3..M..,;...;.=e.3..t.*..t..=Y...G.@.gI.x..A.ml.;V...#^..n....=...t....v[..{v../.,...m.h..uw.q..+...I...y..w].m#..~.Tz... .wf..;.....J8. w.~Q......]J......n...w..:..].g.._C.N.1....tGr.wF.....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 143 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1994
                                                                                                                                                                                                              Entropy (8bit):7.8587109542182585
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:X/6k/uikLRlGB2/JhtoSW+w+fvWrd2xoio0ICK0SdI94ewUsuQ:XSk/ILwsJToSW+wHrd2to0Iz0SrepQ
                                                                                                                                                                                                              MD5:4A3EC8B3FDE7C3B01F948AFE7EAB1F2E
                                                                                                                                                                                                              SHA1:7E33427CFC8D40066450408C9DAF2B542F623433
                                                                                                                                                                                                              SHA-256:FB1CA1D7A213642C6BF7749DC755C01C91B1A302011F0BFB5B4D870EA69A1A6D
                                                                                                                                                                                                              SHA-512:726869215FA0C2F18FC8A659A7D733DA8BD30B30143AFA4AFCBD680F183EC1C63CBA3449BE1BDBCDA385C756647B5261EAFC45EC2E72CC2AF805C30F5D94F594
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR.......<....._=.H....pHYs.................sRGB.........gAMA......a...._IDATx...y.F...Jr...-7.+.R....T@...........X..H..+..3.(..+. pw...H..o>R...5.;..x..s..]..T..d\.R.^....S~......_5^...n5-.E....X..0B..2C{.?.|....C(z..}.....ry...E..".*..R...|..tIsYA.5s.g...].....yS.A.....^.7M....E1.......D3~FQ~.&A.......2.e.Yw.q5.....7A..7Y.'.A(..../.G.WT.`Wh....2...]V.8St..0.j.9.|-.e.=...@...3..[.....p....d..%...h..7=.:.`<&.....W.N...gh....<O...6..Y.s......$.#...t.'.N....H9......^.C.A.s..;=...a.C:.v...3...\.....^..C.....x...v).<lu...~B.....2).~6...k...d.'.s...7..6...8..:....O.3......(..~.V.b^..s.._b.p.x_~.r..J....=..>4.^.A....t!t...J.l5.8w.V_\I..I!.B7.}......2J..<..BYb?)...:._ry..E).sy...8..De.......aG..H8.{.[...y...V...W.s...r..0T.".B....-...n........ui8@....5EC.........|.....4....u.6...l.......6...=Qry.?.6..>.K7%.]T...Fo... ..........Ba.u[*....Jy..a...)?%[E\(......w...@.Mz...V\.R9......a ...-...Z,.....YW.+..N.._....+_...p...o..PTV.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1778)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):10989
                                                                                                                                                                                                              Entropy (8bit):5.319142678931458
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:p2l3xcFsIbxz9eDzkI5tksIx1r+9MdlTobeZsznot:SeFPxQDz55tkzr+9Mdl0KZme
                                                                                                                                                                                                              MD5:A249BE279E85EDB57B7DA3DB139F4F5A
                                                                                                                                                                                                              SHA1:C034BA1E66300EC1CB22DC5919CCF1A2EC749FFC
                                                                                                                                                                                                              SHA-256:02EDBE20467DBAA0E8AB1971EFA3AD4FF9DA298EC397B98C4F7BCBA8E3305220
                                                                                                                                                                                                              SHA-512:D0A79866B9995D609F078AE937CEBE1CD6D57DCD06411A505EF7D41E2B71E4FFA39D6E1CAFC9522E4286B3EF77FF24E0F71FE142C10E5B7D0CAE7991E9E1CAB5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("CometContentNotAvailable.react",["fbt","CometContentArea.react","NullStateGeneral","TetraNullState.react","react"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=i||d("react");function a(){return j.jsx("div",{className:"x6s0dn4 x78zum5 xtp0wl1 xl56j7k xh8yej3",children:j.jsx(c("CometContentArea.react"),{verticalAlign:"middle",children:j.jsx(c("TetraNullState.react"),{headline:h._("Sorry, this content isn't available at this time"),icon:c("NullStateGeneral")})})})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),226);.__d("CometMediaViewerWithPreloadedRightRailQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="27062302960084899"}),null);.__d("CometMediaViewerWithPreloadedRightRailQuery$Parameters",["CometMediaViewerWithPreloadedRightRailQuery_facebookRelayOperation","CometUFIReactionsEnableShortName.relayprovider","CometUFIShareActionMigration.relayprovider","GHLShouldChangeAdIdFieldName.relayprovider"],(function(a,b,c,d,e,f){"use strict"
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 143 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1994
                                                                                                                                                                                                              Entropy (8bit):7.8587109542182585
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:X/6k/uikLRlGB2/JhtoSW+w+fvWrd2xoio0ICK0SdI94ewUsuQ:XSk/ILwsJToSW+wHrd2to0Iz0SrepQ
                                                                                                                                                                                                              MD5:4A3EC8B3FDE7C3B01F948AFE7EAB1F2E
                                                                                                                                                                                                              SHA1:7E33427CFC8D40066450408C9DAF2B542F623433
                                                                                                                                                                                                              SHA-256:FB1CA1D7A213642C6BF7749DC755C01C91B1A302011F0BFB5B4D870EA69A1A6D
                                                                                                                                                                                                              SHA-512:726869215FA0C2F18FC8A659A7D733DA8BD30B30143AFA4AFCBD680F183EC1C63CBA3449BE1BDBCDA385C756647B5261EAFC45EC2E72CC2AF805C30F5D94F594
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ere-web-develop.azurewebsites.net/header/eRE.png
                                                                                                                                                                                                              Preview:.PNG........IHDR.......<....._=.H....pHYs.................sRGB.........gAMA......a...._IDATx...y.F...Jr...-7.+.R....T@...........X..H..+..3.(..+. pw...H..o>R...5.;..x..s..]..T..d\.R.^....S~......_5^...n5-.E....X..0B..2C{.?.|....C(z..}.....ry...E..".*..R...|..tIsYA.5s.g...].....yS.A.....^.7M....E1.......D3~FQ~.&A.......2.e.Yw.q5.....7A..7Y.'.A(..../.G.WT.`Wh....2...]V.8St..0.j.9.|-.e.=...@...3..[.....p....d..%...h..7=.:.`<&.....W.N...gh....<O...6..Y.s......$.#...t.'.N....H9......^.C.A.s..;=...a.C:.v...3...\.....^..C.....x...v).<lu...~B.....2).~6...k...d.'.s...7..6...8..:....O.3......(..~.V.b^..s.._b.p.x_~.r..J....=..>4.^.A....t!t...J.l5.8w.V_\I..I!.B7.}......2J..<..BYb?)...:._ry..E).sy...8..De.......aG..H8.{.[...y...V...W.s...r..0T.".B....-...n........ui8@....5EC.........|.....4....u.6...l.......6...=Qry.?.6..>.K7%.]T...Fo... ..........Ba.u[*....Jy..a...)?%[E\(......w...@.Mz...V\.R9......a ...-...Z,.....YW.+..N.._....+_...p...o..PTV.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 143 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1994
                                                                                                                                                                                                              Entropy (8bit):7.8587109542182585
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:X/6k/uikLRlGB2/JhtoSW+w+fvWrd2xoio0ICK0SdI94ewUsuQ:XSk/ILwsJToSW+wHrd2to0Iz0SrepQ
                                                                                                                                                                                                              MD5:4A3EC8B3FDE7C3B01F948AFE7EAB1F2E
                                                                                                                                                                                                              SHA1:7E33427CFC8D40066450408C9DAF2B542F623433
                                                                                                                                                                                                              SHA-256:FB1CA1D7A213642C6BF7749DC755C01C91B1A302011F0BFB5B4D870EA69A1A6D
                                                                                                                                                                                                              SHA-512:726869215FA0C2F18FC8A659A7D733DA8BD30B30143AFA4AFCBD680F183EC1C63CBA3449BE1BDBCDA385C756647B5261EAFC45EC2E72CC2AF805C30F5D94F594
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR.......<....._=.H....pHYs.................sRGB.........gAMA......a...._IDATx...y.F...Jr...-7.+.R....T@...........X..H..+..3.(..+. pw...H..o>R...5.;..x..s..]..T..d\.R.^....S~......_5^...n5-.E....X..0B..2C{.?.|....C(z..}.....ry...E..".*..R...|..tIsYA.5s.g...].....yS.A.....^.7M....E1.......D3~FQ~.&A.......2.e.Yw.q5.....7A..7Y.'.A(..../.G.WT.`Wh....2...]V.8St..0.j.9.|-.e.=...@...3..[.....p....d..%...h..7=.:.`<&.....W.N...gh....<O...6..Y.s......$.#...t.'.N....H9......^.C.A.s..;=...a.C:.v...3...\.....^..C.....x...v).<lu...~B.....2).~6...k...d.'.s...7..6...8..:....O.3......(..~.V.b^..s.._b.p.x_~.r..J....=..>4.^.A....t!t...J.l5.8w.V_\I..I!.B7.}......2J..<..BYb?)...:._ry..E).sy...8..De.......aG..H8.{.[...y...V...W.s...r..0T.".B....-...n........ui8@....5EC.........|.....4....u.6...l.......6...=Qry.?.6..>.K7%.]T...Fo... ..........Ba.u[*....Jy..a...)?%[E\(......w...@.Mz...V\.R9......a ...-...Z,.....YW.+..N.._....+_...p...o..PTV.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 103 x 103, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):58889
                                                                                                                                                                                                              Entropy (8bit):7.96105275761343
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:9sOaF2YT8y1RZ7mw6lgBSxL//DfNHOH5WvHMHyCtwaRp:9paF2YU1uizDfNuZVHswp
                                                                                                                                                                                                              MD5:6CBBCABA36527273BBD6C8C85FD01C95
                                                                                                                                                                                                              SHA1:9E6AAD74A9713D0488BB8683696EF58355879590
                                                                                                                                                                                                              SHA-256:4F4CA8835E20A4338AE92DB59D29ABAEAAAFE6DF8DA9E5CB6FF45F93C1C42BAD
                                                                                                                                                                                                              SHA-512:112D1216CD74A616B1C432E7DAA0226DA19F0D1E861055405CD55CCCB5F9F849DE0D768974AEE130722ECC033CB488A81D5B111D4956990DD43979B5C9E0695D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ere-web-develop.azurewebsites.net/header/logo.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...g...g......A\.....sBIT....|.d.....sRGB.........gAMA......a.....pHYs..........d_....%tEXtSoftware.Macromedia Fireworks MX 2004.v......tEXtCreation Time.08/24/17_......EprVWx..[M..H.VU)iZ.j......=S5..quw.$[..v.......p.V,..7,X...p..K.@.!...`.{.).dK..j6~n.e...~..2..o......9.].....z.X..z...j.Z.W..J.W...S..FY.V..J........X-.<.7b.r...b..K.....r!......=....3.C..p....|...C8.CG.=.r.K...s....W.........._....._........0...y$.........h..Q.......".g.....m3..J.t.Z=../.....t...uz.DR.. xe._..P..}...../...0...Y...[.H.!..Y'<..py@x.>.GN..t?......."-.s?......>.j+:.?..p."8?.........N..y..>..."0.n\..}../.@..l......ko/....|..p.x...Bz.....Y.....(...Fi.F.G)U?....<..S.o..6....{#..T...g.--?...Vgs.....Xz.p.>.t.#.9.......$..%..Y.c..nd.i...,[S...?..[O.....J^...+..K"AH."....q....^e0..........ke...2.....4....m..Y.J....YU.u.~..>-&..4`..k.Z..CY.'....{@.\F............R.....2..).......4..&...G"......gm.[.oG.g.. ...X.5........j....{,...D.~:.h[."j.....m$C?..k..~0.2....?...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4481
                                                                                                                                                                                                              Entropy (8bit):4.605543020419014
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:e6esO+/YtWOl/LOjXF8JmnPn6FjbS2/YyFjC/NILuhxhy8Izhz:0sO+/KojV8JmnPu9hyrgNz
                                                                                                                                                                                                              MD5:FBC220B2D3C7A1FC347AD2C9C0E3C5E6
                                                                                                                                                                                                              SHA1:4C75F38C2FEF2D362A8C598CF566E37A8B43F051
                                                                                                                                                                                                              SHA-256:0BD7914F146E8BFB12E362CB82FEC12B5045ACDB312F6C0A4BC7C6A717E684A0
                                                                                                                                                                                                              SHA-512:51B08D18F1841DF40771175D718AB9735AE46B9D9F1600AB0B1D83B31C6E8E20BEB3ACC4EE2A7F1D0C44D2759311303674CA67C4AD18D26C3D004A4DDECC6B0C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ww2.ceepur.org/Style/site.css
                                                                                                                                                                                                              Preview:./* Please see documentation at https://docs.microsoft.com/aspnet/core/client-side/bundling-and-minification..for details on configuring this project to bundle and minify static web assets. */.......navbar-light .navbar-nav .nav-link:focus, .navbar-light .navbar-nav .nav-link:hover {.. color: rgba(51, 51, 51, 0.75) !important;..}....h5{.. font-weight: bold;..}..a.navbar-brand {.. white-space: normal;.. text-align: center;.. word-break: break-all;..}..../* Provide sufficient contrast against white background */..a {.. color: #0366d6;..}.....btn-primary {.. color: #fff;.. background-color: #1b6ec2;.. border-color: #1861ac;..}.....nav-pills .nav-link.active, .nav-pills .show > .nav-link {.. color: #fff;.. background-color: #1b6ec2;.. border-color: #1861ac;..}....../* Sticky footer styles..-------------------------------------------------- */..html {.. font-size: 14px;..}..@media (min-width: 768px) {.. html {.. font-size: 16px;.. }..}.....border-top {.. border-top:
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5693
                                                                                                                                                                                                              Entropy (8bit):7.776311147281495
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:h5WV+BDYno3UZwLnjgxC4adnAcZCVqs8X4rt7TqprmdnQ7DzQXYVz4:6wtZ3UBCbxAtIsNrRWprMQ7DsI4
                                                                                                                                                                                                              MD5:8ED71DF4A19E67199424D399AF8505FA
                                                                                                                                                                                                              SHA1:ED32B5D9C38B79CCF7F2BB193F8345E789E8D9E4
                                                                                                                                                                                                              SHA-256:157EDC619711DFF4DBC8F6E358247730AB90CE5CE2492A934D8A202710CE7532
                                                                                                                                                                                                              SHA-512:B41797FD4E3833400F0B89FA7F448CB91DD122AF52237922B0ED8CFC41A83F4ADD2EA2D8B82D77B083DDC105F01A6F549826425A6EA50CDEB1634D0419509BA3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-1/412470348_753676960134199_2696109186036078137_n.jpg?stp=dst-jpg_s200x200&_nc_cat=104&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=hmGtILtV-s8Q7kNvgE80Rzj&_nc_ht=scontent-msp1-1.xx&_nc_gid=ArgKKSkX6xrTFMYrYOSzeS-&oh=00_AYBai9A_2HLzQRnpZ09ocByQ14UZMHhNbQFJgAhTMgd2ow&oe=67079C13
                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a70010000f1020000fd04000084050000de060000860b0000cc0e0000800f00001c1000009a1100003d160000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...........................................................................................................Vz.....).]c.............~.p.....nkO....N}>;. ......6S.........RUU..|.>....@.....2.....6.^W.....)9.9..mM.............m.V......TT.Z+u.........<e..c..j.~[....F....|.....~.r.....8../G9U.x=t....o......B......n......[`.5]...wJ...a..9.#/...#....8......p.f.U.Z...%Uw...%..@.........................#..........................@.0...`............bRPTT.n....D.f...DF.A,..?...D.L.....KZ+_-v6==.?.<.5....Y........G.J......F;R.j.OZg5!g..*qzN4%..f..c.-L.../!l.m.h......Z......-m..B....."Dq..'\.rt.>f.Tn/.....*a}......4n,.E..1..j.}..?.../.}..-..]W...N(....+J.lRq.+z..+dC4J..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2898)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):15476
                                                                                                                                                                                                              Entropy (8bit):5.359693075726074
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:UpaEOo9opxjopc3bxNHiGWNA/qyZ2aFl/:EPt92N2c3bx1zWNA/qyZVFF
                                                                                                                                                                                                              MD5:F8B752CA5E2FCD02743392BB887D82DF
                                                                                                                                                                                                              SHA1:14E51D56D7DC5EC802E9064CB964E17344A4CD11
                                                                                                                                                                                                              SHA-256:E0BE57ECF90CCA63B096E7ED36491AF9E030238C85A76DEBB624FB0AAECDA18E
                                                                                                                                                                                                              SHA-512:F33559D51C7F8976C579FCED968C91643DBE4F25EB64B04848887A6F542A466B558CF65540CDC97308D331C49E730C1C9DD033EDC9DE2F2B3E64CC8F2DE69414
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/ym/r/eR55woz94Gb.js
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BaseResponsiveGrid.react",["BaseAspectRatioContainer.react","BaseContainerQueryElement.react","CometSuspenseList.react","react","stylex"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react"),k={container:{display:"x78zum5",flexDirection:"x1q0g3np",flexWrap:"x1a02dak",$$css:!0},fixedHeightContainer:{end:"xds687c",left:null,right:null,start:"x17qophe",position:"x10l6tqk",top:"x13vifvy",$$css:!0},sizer:{display:"x1rg5ohu",$$css:!0}};function a(a){var b=a.children,d=a.horizontalGap,e=a.verticalGap,f=e===void 0?d:e,g=a.lastRowFiller;e=a.revealOrder;var i=a.minWidth,l=j.Children.toArray(b).map(function(a,b){return j.jsx("div",{className:"x9f619 x1r8uery x1iyjqo2 x6ikm8r x10wlt62 x1n2onr6",style:{minWidth:i+d,padding:f/2+"px "+d/2+"px"},children:a},b)});e=j.jsxs("div",{className:(h||(h=c("stylex")))(k.container,a.maxRows!=null&&k.fixedHeightContainer),style:{margin:-f/2+"px "+-d/2+"px"},children:[e!=null?j.jsx(c("CometSuspenseList.react"),{revealOrder:e,childr
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):6236
                                                                                                                                                                                                              Entropy (8bit):7.858083909130056
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:zkt4CjU41EgsAzu0XDThPXIqw1fSCGnNbO+fzCQigdr+3nzvBD+BuMlEVEnX1:ItLo41JPu0XDThPXIzSCqmUSLkAMcUX1
                                                                                                                                                                                                              MD5:EEDB20ADB01ABCDD2B25678F07E625DF
                                                                                                                                                                                                              SHA1:537CC2BA77343C4F79C8571F9298D9BA99EA6CB8
                                                                                                                                                                                                              SHA-256:53E53F5F40F96EA9090F1B6F30788AC0C12FE5D77E38A8A4CCD82E3865910C90
                                                                                                                                                                                                              SHA-512:526629DDF4B42A88BA6B6DB23EB501F41D3A88512D8D1263C07CF7675681E42892D4D286B64E257A0CC3B3FF86846334D41D146656D4F641E348D455CFFE8112
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://scontent-msp1-1.xx.fbcdn.net/v/t31.18172-8/16486899_1311624882209415_3243106662685871478_o.jpg?stp=c380.0.640.640a_dst-jpg_s160x160&_nc_cat=110&ccb=1-7&_nc_sid=612081&_nc_ohc=uC7oY6VGN5kQ7kNvgEoQFKi&_nc_ht=scontent-msp1-1.xx&_nc_gid=Amqag0STif51CDs1pSrLx9P&oh=00_AYBpiTSGul9MIZZ4JUj9Q20keEJhIXUhCHYjbpx0DUZZWQ&oe=6729222D
                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM..........g.._wpi-zgB20Pxhbmx0ZUL..(.bFBMD0a000a87010000700300007506000051070000ed070000900a0000da0e0000590f000042100000fb1000005c180000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................H.D...#me.]...{.L.z..~..Q.....r..N.+aT...G*...H..?.<@....-....D....:..J.n..Go.5.N.7.`.k...o.9.QYl..-...[3.j.]....'6.Uc.:.X.lW...$...]..5c..'7...|..t..=/...1e..s.^j.`.`..E..d.Q........u3....:]~.s.#..GY...H.[.9.0..Hl..t..U.^......eLD9...>}.C..[...y......:.,...f._.;.M.Z...jr'.4...k>}..?....KN...B......N..R..j...KW.5....Cy.k.}.v...r.C....^..3y.4Hb%.YV...j.....G.w.....(s...9.j........`E7..lV.....>...}..{n{.....-..........................!12.. "#345A.0$%B............._.}}W.L.X...5..+........6a..<...W..G.B.. ..C........}]d...k.....jjjt.g....7h..n.......Wf+...SPMMB>..G.6.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (13719)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):13720
                                                                                                                                                                                                              Entropy (8bit):5.0494367773361
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:7hee2BX6wYW9JyW9JymsfKwTJX6K+iWuD1TK6s5W65:Ykw4RK6s5p5
                                                                                                                                                                                                              MD5:B330E2ADADEDE030A5E100B5B1FFAB28
                                                                                                                                                                                                              SHA1:6B7F869EA305EC98301F07821C107C88FDE2CCFF
                                                                                                                                                                                                              SHA-256:82A2679C3442CA01141B43280077D890A39AA3C0C9A7F49DABA707446BDFF131
                                                                                                                                                                                                              SHA-512:8F093AD8CCE3C45EFA5423D43D332CF408F542E8529ACDF128B60696FD6AE6A66784C326E6EE3D0681ACE9A101AE66ED80095B01F5C3DECF0D87F9F074618BE6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ere.ceepur.org/assets/index-82a2679c.css
                                                                                                                                                                                                              Preview:@import"https://fonts.googleapis.com/css?family=Montserrat";.MuiBadge-badge{height:16px!important;min-width:16px!important;font-size:10px!important;top:5px!important;right:3px!important}.icon-header-left{height:40px}.icon-header-right{height:60px}@media only screen and (min-width: 1440px){.icon-header-left{height:auto;max-height:60px}.icon-header-right{height:auto;max-height:100px}}body.react-confirm-alert-body-element{overflow:hidden}.react-confirm-alert-blur{filter:url(#gaussian-blur);filter:blur(2px);-webkit-filter:blur(2px)}.react-confirm-alert-overlay{position:fixed;top:0;left:0;right:0;bottom:0;z-index:99;background:rgba(255,255,255,.9);display:-moz-flex;display:-ms-flex;display:-o-flex;display:flex;justify-content:center;-ms-align-items:center;align-items:center;opacity:0;animation:react-confirm-alert-fadeIn .5s .2s forwards}.react-confirm-alert-body{font-family:Arial,Helvetica,sans-serif;width:400px;padding:30px;text-align:left;background:#fff;border-radius:10px;box-shadow:0 20
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5177)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):64637
                                                                                                                                                                                                              Entropy (8bit):5.474772028258179
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:fV3eKWQtv323WEDwxLm17FljeFSPfcrnV1lglcLcN7apcm3LvBCIjt1B/p+cg:fVO/y2mEcahPfcrnV1lglcdcKL5xJg
                                                                                                                                                                                                              MD5:B7E5C80FDF7F82A643697CD6E5A099CA
                                                                                                                                                                                                              SHA1:AAA82F87620D4E11D9B9FAE2922C96B4A17046EA
                                                                                                                                                                                                              SHA-256:E3124AE7A6D72E7E86A993F2EF8ECA841A00A0C312F3027A3D746E1E2375C124
                                                                                                                                                                                                              SHA-512:7B007C3C974D8D40B12AC474582C61D7F45D89DAF6DD5FD1E26DE9525A16E69AD87F0396B62177324386C4E1E0A7332A8B531FA1A12FCE7E80C6161FEC9F7720
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3icLI4/yY/l/en_GB/jT50sB3hQgh.js
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("ActivityLogMenuOption",["$InternalEnum"],(function(a,b,c,d,e,f){a=b("$InternalEnum")({ARCHIVE:"archive",AUTO_ACTIVITY_TIME_WINDOW:"auto_activity_time_window",AUTO_ACTIVITY_OPT_IN:"auto_activity_opt_in",AUTO_ACTIVITY_OPT_OUT:"auto_activity_opt_out",BAN_USER_FROM_PAGE:"ban_user_from_page",BLOCK_APP:"block_app",DELETE:"delete",DELETE_GROUP_CONTENT:"delete_group_content",DELETE_NEIGHBORHOOD_CONTENT:"delete_neighborhood_content",DELETE_HISTORICAL_RELATIONSHIP:"delete_historical_relationship",DELETE_POA_SURVEY:"delete_poa_survey",DELETE_PREVIOUS_CONTACTPOINT:"delete_previous_contactpoint",DELETE_SAVE:"delete_save",DELETE_USER_EVENT_CONNECTION:"delete_user_event_connection",DOWNLOAD_LIVE_VIDEO:"download_live_video",CLEAR_SEARCH_HISTORY:"clear_search_history",EDIT_EDUCATION_WORK:"edit_education_work",EDIT_RATING_AND_REVIEW:"edit_rating_and_review",EDIT_PRIVACY:"edit_privacy",FEEDBACK_ASSISTANT_HISTORY:"feedback_assistant_history",FORGET_RECOGNIZED_DEVICE:"forget_regogni
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6325
                                                                                                                                                                                                              Entropy (8bit):7.832357099851381
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:XV6AboX3r1BPeIyiKdqJf4j6NV9WvREU1geYTWbvYslbSV3EZoshZOFdTUMD79EX:nboXbyXSfb9iXiWrUEZThi/CTIGJzrt
                                                                                                                                                                                                              MD5:C42F9D1F762A4C56EF4327A7A3969725
                                                                                                                                                                                                              SHA1:F15EE1EAA4A81045ABA21E1254ADF20BAAB408CD
                                                                                                                                                                                                              SHA-256:3B69E4E990A2F4B30A6421E089DA6E4C26646712613067F0C939430B281FF94D
                                                                                                                                                                                                              SHA-512:A35A6450E7EBD996FE688AF86C13D14365FC94F45CA09BEBA3E2D4CB3ADA2E66807D011E611CA09D60D7981F484D40A60F1535176B0143CFC0F84A6060C93310
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000da0200001b050000830500007a0600009e0a0000fa0e0000760f0000eb0f0000e8100000b5180000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................... ...`....#.........+.$..T.*q.e..R.L..`.`.\.;q.#.$#..,..%0...&.3a..5...zy..ri.......kNN..#...q.>. .......#."...dq..+....Em.H.h..@jm......h.w-.K.4.c..&......1....[d.......320...!...u..~..._n..h..)].k.YY....n..O...Cy..'..=.=.".....3}..^.x.{...}...=.......O..wH..g...........u.[AkT.x......B.....%............................0@. $!"...........NL?NB.1.....l:......U...s.z.....I...Y.j......4ud....i.4....BW.O..L.q...B".|;-.V..h.....f+1Y......f+1\.......X.../..g..w..6..g*........<..&....q.q...u.+.W..1\b..`+.W...q..~..G&.D.I....L..M..<.b.]i.3..'......}..kH.9.N%.......\.L.g.\X..d.M.$.g2i&\..9QI;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (629), with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):207424
                                                                                                                                                                                                              Entropy (8bit):5.007184236295046
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:JDfkBgXJNlQEHEGk6gP6k20xdT8r2d0Y8b0nEXAMChCAWJKqKQnJKul9QNWgQsQJ:p8B7dPY88nbXCYYI0TxIYTE
                                                                                                                                                                                                              MD5:F1DE05D6075F7DF3C713E46E6DE63105
                                                                                                                                                                                                              SHA1:4FFE3392C8B342E87876F2AF317ACC32F4FFE562
                                                                                                                                                                                                              SHA-256:CCDDE00F27A1BE2C8678F23ECC29E969493A44DF68AF3AFCA8124C2A1776009D
                                                                                                                                                                                                              SHA-512:9E37EB394404C76867E9E7326024DE25938E5A2F45ED0D39EE4BC158CAD43F2D5ADEBE184E9F5EB1F794FB439756BE8B99A923DE08BEE048416F40151DC4B0EA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://consulta.ceepur.org/Content/bootstrap.css
                                                                                                                                                                                                              Preview:/*!.. * Bootstrap v4.4.1 (https://getbootstrap.com/).. * Copyright 2011-2019 The Bootstrap Authors.. * Copyright 2011-2019 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */..:root {.. --blue: #007bff;.. --indigo: #6610f2;.. --purple: #6f42c1;.. --pink: #e83e8c;.. --red: #dc3545;.. --orange: #fd7e14;.. --yellow: #ffc107;.. --green: #28a745;.. --teal: #20c997;.. --cyan: #17a2b8;.. --white: #fff;.. --gray: #6c757d;.. --gray-dark: #343a40;.. --primary: #007bff;.. --secondary: #6c757d;.. --success: #28a745;.. --info: #17a2b8;.. --warning: #ffc107;.. --danger: #dc3545;.. --light: #f8f9fa;.. --dark: #343a40;.. --breakpoint-xs: 0;.. --breakpoint-sm: 576px;.. --breakpoint-md: 768px;.. --breakpoint-lg: 992px;.. --breakpoint-xl: 1200px;.. --font-family-sans-serif: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, "Helvetica Neue", Arial, "Noto Sans", sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol"
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2894
                                                                                                                                                                                                              Entropy (8bit):5.33672968786967
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:HY3QLRRVc+u7Y3QLfN0oDY3QCiE5RVc+u7Y3QCigN0oDOL21RVc+u7OLPN0oDOCn:HYgLbVc+u7YgLfNHYgCiUVc+u7YgCigl
                                                                                                                                                                                                              MD5:942EDBE8D01910ABD3A1477482221188
                                                                                                                                                                                                              SHA1:7337FC9B395EA344D715DED6FFA8CF9D6DA5DD15
                                                                                                                                                                                                              SHA-256:5E245F87C91E4CC60C4F66311F2691F187B9F710259F5F75CD6BEFF7598D6DDD
                                                                                                                                                                                                              SHA-512:DFEBCF5C2059A78D05ADA127661597A39917EAA4369D7DE4C9B21949E23EB440463CAD5ED53390EC8C438C069087A32B26470617F9C35232BCEB266B30C42498
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:"https://fonts.googleapis.com/css?family=Lato:400,700,400italic,700italic"
                                                                                                                                                                                                              Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAUi-qJCY.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAXC-q.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI5wq_FQft1dw.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+20
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):55470
                                                                                                                                                                                                              Entropy (8bit):6.9532955709718
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:UEGAky+bI/XkKnzwfzuQhGMt9officNxBdT8/D2lwW8y9WvHOJX3nn7f+:jGAF+bIcaE7NPonxLY/DGWvHMH7f+
                                                                                                                                                                                                              MD5:6D6F0735F5B07D78B03D5D61EEB51533
                                                                                                                                                                                                              SHA1:20D8A5CEDDD42A9AC624F2C7B746898C2A817F74
                                                                                                                                                                                                              SHA-256:4946C3210F77D875F6FD12FFFF7A1EC7EE1C785C6F4994FA442CF3F7E69897B4
                                                                                                                                                                                                              SHA-512:B86576369B5158B20BB56F635A9B99006F825931A0740DE870A163DCE4F8F2AA6128C1D8130E072F93E42C7A9A5A9C68A2398E2B3B502E482EF47D8904170B5C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.ceepur.org/img/twitter-4-48.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...0...0.....W.......sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS6......tEXtCreation Time.08/14/234.$....SprVWx...#E.....3=c..JdD.L...nH..{.../p..l.....D..#...7`Et.C.g.S...]...+.:...7.~......?.-.7.....u.C.m.N<=m...n........Al......~(...O]..Eh........|......?K!>..y....3/..N....q....3*z..=..w..[..wK.D....38.0n&.wn......BK..(..r)..Lf.......s.w.E......;F.D.".a.....@.....R....EJ...y.....uB.B.Jp.....= y.G|....H..B.H...../.fpa.9....S..).0...i.O..4..py.#...r.A..._..bzH..kr.............F.P.s...s.}B.T@.?..]..J.6.}t..w.R.|..KQ.r.V..2.@...6..i>.6.2.o..9J[C...:#I.A..?..7m....\e2.8_:MOU.........._.0..\...4....|...S.G..t...~..F......U.t....@7).(....H...Z.....U..(..P...M_..T=...{.2D..o..Y.b....Y.0.........iO.n#.... ..H..D....k..f.(..OZ...N.A'.....Ul|.K..;.@=?....@'....7..fr.g..Z.Q..a....A@.6/..l..N..Vd.......T..F.=.0..|rj..Y..<.'.6.CJ3z[5....C*..<.v..~..W .B..!Y.......zb1..........~.../..L6.../...k..I........5..8...w
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x159, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):6118
                                                                                                                                                                                                              Entropy (8bit):7.845612444531198
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:7TiGttdBvvpPM3sGrMcyMNqlXuf02jCEEiVkxlr0moAahppHN:HiGttvFysHblr2jqzxV0oyppt
                                                                                                                                                                                                              MD5:F9EFFBE1DD928F23A1500D006C57D832
                                                                                                                                                                                                              SHA1:1D08581ED1572C257FD8515AEA0F16EA6397F3CD
                                                                                                                                                                                                              SHA-256:E62DA572EAB999842DB2E425743BFDF5FAE08339D97168D7399F25CB36E9A81F
                                                                                                                                                                                                              SHA-512:D955F5D9F93C416D417826910547D03D5C38990751F990AEE367F9FAEF67DF76116D0F12D0C81C3FCD3F41DBACEA4D23589553F82D45429817C71D1D2ED14477
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://scontent-msp1-1.xx.fbcdn.net/v/t1.18169-9/16387268_1311628525542384_2884568393834676950_n.jpg?stp=dst-jpg_s160x160&_nc_cat=100&ccb=1-7&_nc_sid=612081&_nc_ohc=KVPaFhY2l8kQ7kNvgF8KNmW&_nc_ht=scontent-msp1-1.xx&oh=00_AYA6d5m5PS0jJUT3Q_elSdnteGxdNMR757Tm5PZEXENLPA&oe=67292691
                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM..........g..d4q1EjHwA0RBj8RlqcVU..(.bFBMD0a000a890100008f030000d8060000b2070000b2080000610b0000640f0000dd0f0000b210000097110000e6170000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................?.jf...gb..Y.... :. ")..,.0=.k......wv.+..$7.....)......N...4.1%j.*+.#...A........5....D...i3r.:O7...\...<.._.2...ee.QeT...L..D..;.../..............D7;Q...:.Fl9...Y.i..Dz!.j.z.._'..?.......4?G....#....0}&X.a..J.5me[.[@..sr(sf.J{A.....E...W+H8...^e....Ws.....hW.vY(.....m.T...a.....X...H)No0.X.:g.opE..>..l3.W....R...t.t.H.wA...X..[l...E0.....&NZ.{B...."q.OZ%N..,.T...73.(1Cs...#{..".#.H.....!U.nj0.H.4X&.....w'o'wo.PDP.....iS.5I..V.."......(...........................!"1 ..#2A4B..........]...&u....1X.1F..Tk..RI.........$.y.VI.~.Q...[....R....>..{...E_..9]O&..kU
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6194)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):57503
                                                                                                                                                                                                              Entropy (8bit):5.427078340234598
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:dXXAiEpozrnPP/Rl7ybPQPDITv/T9CmrdrEVA5b9dV:dXmpozrPvWLQPU5zX
                                                                                                                                                                                                              MD5:1B78B62A4C9D0FC6E346D6D47B17E3AF
                                                                                                                                                                                                              SHA1:859AE99E1490BB913DAE4CD3A1FFCBDF98863013
                                                                                                                                                                                                              SHA-256:E8E8FD4DB9E7F87DDD4714870F1D36AAF4EAEB7C1A55509560D2C113E939D146
                                                                                                                                                                                                              SHA-512:CDF0B7013807703E35B7FCE6E5EE29A13B2877F309429EBBF693571786F30362416191B4E9E04A8EFB250FA7ABBA706B8521CD57F6AF001B50232451A5F575CF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yd/r/_at8rCNG77_.js
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("MinGapType",["$InternalEnum"],(function(a,b,c,d,e,f){a=b("$InternalEnum")({UNKNOWN:0,ORGANIC:1,ENGAGEMENT:2,FIXED_POSITION:3,PROMOTION:4,SPONSORED:5,END_OF_FEED_CONTENT:6,FB_STORIES:7,HIGH_VALUE_PROMOTION:8,FB_STORIES_ENGAGEMENT:9,PYMK:10,SHOWCASE:11,FB_SHORTS:12,TRENDING:13,IFR:14,ENGAGEMENT_QP:15,GROUPS_TAB_UNCONNECTED:16,END_OF_FEED_REELS:17,FRIEND_REQUESTS:18,FB_SHORTS_FALLBACK:19});c=a;f["default"]=c}),66);.__d("AdsExtremeGapUtils",["gkx"],(function(a,b,c,d,e,f,g){"use strict";var h=3,i=6;function a(a,b){if(b!==5)return!1;b=c("gkx")("23035");if(!b)return!1;b=j(a,0);return b>i}function j(a,b){if(a.length===0||b>i)return b;var c=a.length,d=k(a);if(d===-1)return b;return c-d<=h?j(a.slice(0,d),b+1):b}function k(a){for(var b=a.length-1;b>=0;b--)if(a[b].minGapType===5)return b;return-1}g.EXTREME_GAP_DISTANCE=h;g.shouldApplyExtremeGapProtection=a;g.getLastSponsoredStoryPosition=k}),98);.__d("BrandSafetyOpportunityLossRateFalcoEvent",["FalcoLoggerInternal","getFalc
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (61324)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):86211
                                                                                                                                                                                                              Entropy (8bit):4.856365930395349
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:8H+QYjj835mTbAt0XWVM7rspLhNptJBAoZjj3n8jSnOfkkVpk14xItzTNyGQh:1j835mTbAtjFgoZjYkkVpk1rTNyGQh
                                                                                                                                                                                                              MD5:3C25F8CDC3A7013CBDFC08BD757FAD65
                                                                                                                                                                                                              SHA1:C6C171CE7C9122FC1681519CEB56EDA9F8E7FFFB
                                                                                                                                                                                                              SHA-256:AC57812F11A0AA4DED93D3C800EF190F9904E704C9B9793E61A3C21995FD0AD8
                                                                                                                                                                                                              SHA-512:3327F33C65A1140B0F5C05934C5597A048B09F4DBE91F14253CEC704329A4B6E322EE32A60BF6E6BECF799CF4E8AC6FE9B14A7C1AC7EFC72409005D633AE6C3D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ww2.ceepur.org/Scripts/lib/KendoUI/styles/kendo.bootstrap.min.css
                                                                                                                                                                                                              Preview:/** . * Kendo UI v2018.2.620 (http://www.telerik.com/kendo-ui) . * Copyright 2018 Telerik EAD. All rights reserved. . * . * Kendo UI commercial licenses may be obtained at . * http://www.telerik.com/purchase/license-agreement/kendo-ui-complete
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6043)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):30965
                                                                                                                                                                                                              Entropy (8bit):5.654591489613012
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:01272JV1QRGVrKg7v4G4EB3I9qFzYhyPBAHG8:f7A1sGVrKg7v4G4EB3I9qFz2yPBAHG8
                                                                                                                                                                                                              MD5:9377801D15AF266322E7BBFE7EDDE021
                                                                                                                                                                                                              SHA1:46BB244BEA84DA6557C793FB03D57A60F7A99A9B
                                                                                                                                                                                                              SHA-256:3CC3BB99F8992372E659783F8BEF06BEB7298071BBDB1AC0CC2EB578CA16111F
                                                                                                                                                                                                              SHA-512:DEF9CC4A2FB268C22EA61F4FF5C8A8F8510BA5BD350F21A02FD08E862856804AA69A466BAAD361E5246486262E0348C9B06CF6DBB718F77A0AF90DB06B821F69
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3iAaz4/yt/l/en_GB/ewwd3r2e6xp.js
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("Comet2K2ELink.react",["CometLink.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){return i.jsx(c("CometLink.react"),babelHelpers["extends"]({dir:"auto"},a))}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("CometBoldedEntityRenderer",["react","react-strict-dom"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react"),j={bold:{fontWeight:"x1s688f",$$css:!0}};function a(a,b){return i.jsx(d("react-strict-dom").html.strong,{style:j.bold,children:a})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("CometContextualMessage.react",["fbt","ix","CometRow.react","CometRowItem.react","FDSIcon.react","FDSTextPairing.react","FbtResultBase","fbicon","react","stylex"],(function(a,b,c,d,e,f,g,h,i){"use strict";var j,k,l=k||d("react"),m={root:{borderTopStartRadius:"x1lq5wgf",borderTopEndRadius:"xgqcy7u",borderBottomEndRadius:"x30kzoy",borderBottomStartRadius:"x9jhf4c",overflowX:"x6ikm8r",overflowY:"x1
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4869)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):28157
                                                                                                                                                                                                              Entropy (8bit):5.446549085960161
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:aO6KiVxeJGTpAYVfsCWBICPeOGzZrlWEVHK8IQ:aqiVxeJGTpAY3WBICPejzZrlWGHK8IQ
                                                                                                                                                                                                              MD5:902D2F479E9BE3A8EAA53E35FB04CC74
                                                                                                                                                                                                              SHA1:13C64617B16040FEC8B6047E6E9B330AC08BF40C
                                                                                                                                                                                                              SHA-256:A994E7F49ED9C24DC981BE9B7EC2B9C48EA70349E62924E6852B9479F78D5FD9
                                                                                                                                                                                                              SHA-512:F0FB798C06C66A315CAFB278EF93911A171C4FB6398299CC8E437F597BCFAECEB973857EBDF85845101C14A053EB8C09507670B10F24FB219194CD19758A46B3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BaseFlexibleGrid.react",["DangerouslyAccessReactElementInternals_DO_NOT_USE_IN_NEW_CODE","react","stylex","unrecoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||(i=d("react"));b=i;var k=b.useLayoutEffect,l=b.useRef,m=b.useState,n={grid:{alignContent:"x8gbvx8",display:"x78zum5",flexDirection:"x1q0g3np",flexWrap:"x1a02dak",justifyContent:"x1nhvcw1",marginTop:"x1rdy4ex",marginEnd:"xcud41i",marginBottom:"x4vbgl9",marginStart:"x139jcc6",$$css:!0},gridJustifyCenter:{justifyContent:"xl56j7k",$$css:!0},item:{boxSizing:"x9f619",display:"x78zum5",flexBasis:"x1r8uery",flexDirection:"xdt5ytf",flexGrow:"x1iyjqo2",flexShrink:"xs83m0k",paddingEnd:"x150jy0e",paddingStart:"x1e558r4",visibility:"xlshs6z",$$css:!0},itemVisible:{paddingBottom:"xjkvuk6",paddingTop:"x1iorvi4",visibility:"xnpuxes",$$css:!0}};function a(a){var b=a.children,d=a.columnMaxWidth,e=a.columnMinWidth,f=a.justify;f=f===void 0?"start":f;var g=a.maxItems;g=g===void 0?Infinity:g;var i=a.minI
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 189 x 198, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8365
                                                                                                                                                                                                              Entropy (8bit):7.879083535871672
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:bDVRALdxx1RrcbOR3EP4U293nWDfklPkRxfT/6RGN:PVRAZDPrcbOaAUDDiPhRGN
                                                                                                                                                                                                              MD5:9530FEF4AA50574E21E617CFC11ACB6D
                                                                                                                                                                                                              SHA1:4DB74504AA2C855D7902E1F06A395E99CF7E4A62
                                                                                                                                                                                                              SHA-256:761ADAA130437956BFDB86D294D5BD17361F79672F0C07E4416D7C79363268CA
                                                                                                                                                                                                              SHA-512:B476E9F10946521F30099670BB8014A650794175217BDFA8734770021A07248EA6AE559808D89E871CBE7D3F498626236130BE75CF25CC97933A2EA5A1589FA4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...............q.....PLTEGpL..............................................................................................................................................................................................................................................................................................................................................................................;;;.............................................................|..x....................w..x................#s..w......................+3B....w.....v.................w..v..w............................................................................................w.....w...................$$$....w..v..w........w.................w..w..v..y..w..w..v.....w..x.....w..................z.....tRNS............>........f.8P.......$.ZH.......v;.......d.pB.....3.S6.*.~.j{\^',..".F.....x..J.. L@.N0.o+.~.Xar..K.....Y....D.....6...V.3..l...@......Ff._.......ty/...v@.!.Q.....l.p..........&..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):23063
                                                                                                                                                                                                              Entropy (8bit):4.7535440881548165
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:GvUzYI+Vi4g1V5it1ONhA6w+Kv8i/4CYzLKL4DrLU0iTxZTAzIzrwDlTWMClQip9:bkON69kClQq8hDRJHp2tWU25Zt/gREVG
                                                                                                                                                                                                              MD5:90EA7274F19755002360945D54C2A0D7
                                                                                                                                                                                                              SHA1:647B5D8BF7D119A2C97895363A07A0C6EB8CD284
                                                                                                                                                                                                              SHA-256:40732E9DCFA704CF615E4691BB07AECFD1CC5E063220A46E4A7FF6560C77F5DB
                                                                                                                                                                                                              SHA-512:7474667800FF52A0031029CC338F81E1586F237EB07A49183008C8EC44A8F67B37E5E896573F089A50283DF96A1C8F185E53D667741331B647894532669E2C07
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5430
                                                                                                                                                                                                              Entropy (8bit):2.6465732373896285
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Es5ed8vZa+/kffJTyN5J5iXSvjDxatgFFjiZq1MJUikeVgl2fwFfBaTzh4mpCbak:2fq3OqXAzh4jaJV9HxG8Q
                                                                                                                                                                                                              MD5:3E764F0F737767B30A692FAB1DE3CE49
                                                                                                                                                                                                              SHA1:58FA0755A8EE455819769EE0E77C23829BF488DD
                                                                                                                                                                                                              SHA-256:88AE5454A7C32C630703440849D35C58F570D8EECC23C071DBE68D63CE6A40D7
                                                                                                                                                                                                              SHA-512:2831536A2CA9A2562B7BE1053DF21C2ED51807C9D332878CF349DC0B718D09EEB587423B488C415672C89E42D98D9A9218FACE1FCF8E773492535CB5BD67E278
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/yT/r/aGT3gskzWBf.ico
                                                                                                                                                                                                              Preview:............ .h...&... .... .........(....... ..... ..........................................h. .f...............f...g...d.@.........................`...e...f...f...............f...f...f...e...p...............`...f...f...f...f...............f...f...f...f...f...p...........e...f...f...f...f...............f...f...f...f...f...e.......d.@.f...f...f...f...f...............f...f...f...f...f...f...h. .e...f...f...f....U..........................y'..f...f...f...g...f...f...f...f...............................U..f...f...f...f...f...f...f...f..................................f...f...f...f...f...f...f...f...f...f...............f...f...f...f...f...f...f...f...f...f...f...f...f...............p...f...f...f...f...f...f...f...f...f...f...f...f...................d...U..f...f...f...e...h. .f...f...f...f...f....d......................f...f...f...h.@.....f...f...f...f...f...f....t.................f...f...f...........p...f...f...f...f...f...f...f...f...f...f...f...f...`...............p...f...f...f...f
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 730x400, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):235499
                                                                                                                                                                                                              Entropy (8bit):7.983981029343287
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:wLAFcqq8fqTUg5Z8ZZDatk2V9cy+nWFgg7krSh:gAeqqAqj4hat19c1nWmg7MSh
                                                                                                                                                                                                              MD5:088B57C40364080AA7F0A8933F380395
                                                                                                                                                                                                              SHA1:6C792BE2D75E07BE06E911EC642D9DB2DE7CC358
                                                                                                                                                                                                              SHA-256:7EB27AF207A6B1EF3B7E9CF48024DDE816A6F07EBC7B54649EE4582CB9BC6449
                                                                                                                                                                                                              SHA-512:C8A622E8C65C2E8D319256C8CC6D41E1F61203910C37CA12FC6E94CB23E32BD6E22104FC907B840CD8226B8612632025196CE5DA5154BCB622DBBE5198E49D5E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ww2.ceepur.org/img/imagen_carrusel_01.jpg
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C....................................................................................................................................................!.1.."AQa..q..#2........BR..$3b.r.....%&'(4678CFGVWfgw......SXhx........DHcv.........9ETU.....su....................................................................!1..AQa."2q.........#BR........3Vbr$4Tfhstuw................567CSWXc....%&'8DFGUg...(dev.....EH.........................?..u..=.............\.Q.....;.....s...t" `..._....}.B...1......i..?....A"....x\>".~$.rOW."fzG..."..5...;.....qbo.!....&.3...m".7..{xa).5J.....2..8.t.dqHD...-.~..y..I..G.'..5..9.*e0..........bMY'...:.o....l..v......'g..nW.....G}.x.L....b....\........x...Dma...~.&...0.P)C.w...........@.`.m..7.r.v.@)n.....p....e2.g... F.6(..%....#.@.#.w}....AU.=...g.1.w..'1.d4{..!&...w..../..r....yv.e..L@...d<.>.......j..'......|B......w.<.0L5.G~.1.3W.|..l .Y2.5.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):743
                                                                                                                                                                                                              Entropy (8bit):7.574816677519382
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7iYf+bZJnFSFG21HkXUfXfj1CM0OpGPPoBcC0Nwc2BVa6fgfYvx/gRO0:2f+1JoFGuHkXUPfwbO2PoBb0EKl
                                                                                                                                                                                                              MD5:75D8EC429E5A5E4FCD55C61DAEFA4151
                                                                                                                                                                                                              SHA1:F7E176457EDC8622AADBC6FBAB0A5E41D6D6B399
                                                                                                                                                                                                              SHA-256:7BDC82E18363C1E9F53A49F2C69B2902D8ACBBDC9607B35E31DD49A2EC1A120E
                                                                                                                                                                                                              SHA-512:3CF3CAC4C6F059070D9F5BB51B83231D286F20482902A143B7919FC999D79524FB469873BCDD503C1310BAE1FEC672F2C21E779CD19F2FA0668B237CBF55DFEE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz.....pHYs..........+......IDATX...kTA..?.x...H..8E4..H..E.P.F...Q...Z........J,..,R.A#.A.....Z.1....'.p..Z.<w.............9#1....XG..Z..*1...o`.].nt.#....N...3...*0......F.g..........%..o%>H\..-. ..T).y.....P.T.s...S..?.|F.K.$JX...~.dC10f..R.....3.+.....g.I3.f=F..}.>.%.`(....|qr.I..}.^..1|.0....0.._9... .......I.$.H.J.qcU.D... .y.....0P...s7w.(.S./..v.....DOb.Jl..p..'Q..*1/1*./1%.,.wm..y D..+..t.>*q........).G.._.W=.W.il.8.Ui3.....{.k....J|..f..`;6%.x.ml..\;.L;..`.6D.$p..9.L..Xb....`....@......p.8nLV...z...........[..c+..c(6.3D .D.0)..8...z..........Mu..........D(..e....;+..P..;Ze.uE?C..G@.......PKf$.........iU6.f........E`K@....v.......+a;.t.16.;d......u.......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows icon resource - 1 icon, 32x31, 32 bits/pixel
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4154
                                                                                                                                                                                                              Entropy (8bit):3.7920872615891232
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:Nykxa/4nStJfdzRy/2uvUVMgKwJJZuu+ww/NYw:NrM/btJtRySKwJJsuM
                                                                                                                                                                                                              MD5:B109245A130E1100A59534F102B770C3
                                                                                                                                                                                                              SHA1:3341BBFF8B9C7A175EAB44DC1880300D0A7A425D
                                                                                                                                                                                                              SHA-256:0A57600F42446284C2369BE304A1888C8C35D0077AE6B23BA05C67838B0E8B78
                                                                                                                                                                                                              SHA-512:AD869C8DEEDBC1672423BFC01C6967A4819EA7A5B93A8971FBAE28B8714E6615E72FB7C0E6D3E5819A7A228252E635A2495FF431DF10D5DE5690475278D1DC7C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:...... ..... .$.......(... ...>..... ........................................................................*.......7........................................................................................................................$DI..;@....$.................................................................................................................>D......Y`........N.........................................................................................................pz..........*-..16..........................................................................................................~...................NU..........................................................................................................................................fo........9...........................................................................r.........................................!#..04........j..................................................................._..................
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1042), with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):10395
                                                                                                                                                                                                              Entropy (8bit):5.140594356950181
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:Rq7kd0LKFK0MqzkM5nqKF729oGCxBY89ysRaRWv8EuVP3VbVjU:MxLKbHzl5nqKE9op4RWR65S
                                                                                                                                                                                                              MD5:CCB91AF69F44026F09F838548D9ECC9C
                                                                                                                                                                                                              SHA1:E0B4210729A5AE8F46472F6386BB740978C36C5E
                                                                                                                                                                                                              SHA-256:CA5CA105466FAB89C44862EAEDA5F1A0F1BEC92F6827D08D1FF1B591A3EEC54A
                                                                                                                                                                                                              SHA-512:97150ECA1BE4FAAE6C422B0F79A46F124F8711EC12E9070041171BA878A1F60B88C1483CEF573B2A2AA738185EBC474AAE3C7D8C735C52AA80B49DED81D43B78
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.ceepur.org/css/freelancer.min.css
                                                                                                                                                                                                              Preview:/*!.. * Start Bootstrap - Freelancer v3.3.7+1 (http://startbootstrap.com/template-overviews/freelancer).. * Copyright 2013-2016 Start Bootstrap.. * Licensed under MIT (https://github.com/BlackrockDigital/startbootstrap/blob/gh-pages/LICENSE).. */..body..{..font-family:Lato,'Helvetica Neue',Helvetica,Arial,sans-serif;..overflow-x:hidden..}..p..{..font-size:20px..}..p.small..{..font-size:16px..}..a,a.active,a:active,a:focus,a:hover..{..color:#FFFF00..text-underline:none;..}..h1,h2,h3,h4,h5,h6..{..font-family:Montserrat,"Helvetica Neue",Helvetica,Arial,sans-serif;text-transform:uppercase;font-weight:700..}..hr.star-light,hr.star-primary..{..padding:0;..border:none;..border-top:solid 5px;..text-align:center;..max-width:250px;..margin:25px auto 30px..}..hr.star-light:after,hr.star-primary:after..{..content:"\f005";..font-family:FontAwesome;..display:inline-block;..position:relative;..top:-.8em;font-size:2em;..padding:0 .25em..}..hr.star-light..{..border-color:#fff..}..hr.star-light:after..{
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):103
                                                                                                                                                                                                              Entropy (8bit):4.1716187943968235
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:GACW0RXxKbFEuFX4MfY1hgSF7nKXl0QgKHJu:SW0xxsFfX820QFpu
                                                                                                                                                                                                              MD5:96C5637E1EB8F8F8C34172F2D23EAFC6
                                                                                                                                                                                                              SHA1:2A416F86C3C9E26F9C34BF1F8B1BB5DAA46E86F9
                                                                                                                                                                                                              SHA-256:90B2D35CD5E08370ED20DB81197DD9DA1A4DBB421F71293FD5733EA49EB7B3E1
                                                                                                                                                                                                              SHA-512:4686BA81D38403B2DCFDB0514F1151DF5BF555EB12EA47214FFA2E8EA2BED44348144D6731A01EBA38890B33726A76DFA26822B4233EB59BF12ED58E9EBB86D3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.ceepur.org/vendor/font-awesome/fonts/fontawesome-webfont.woff2?v=4.6.3
                                                                                                                                                                                                              Preview:The resource you are looking for has been removed, had its name changed, or is temporarily unavailable.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11455)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):73741
                                                                                                                                                                                                              Entropy (8bit):5.3890105137641875
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:Nv6tcK8VdrOa3lK2Cae55r0vLVHXFQc9W8ANuQW9EdaACdc5aYup6ZedvbpoZWsz:Nv4oVNOAlK2CzMY8cqLYaJRobaC
                                                                                                                                                                                                              MD5:3FBE17E7E9E48B5EA392ADF317840F49
                                                                                                                                                                                                              SHA1:EAA3F24AA00F56348BCFC9B14536815D3DBEB83B
                                                                                                                                                                                                              SHA-256:64363BCDDC0A97E0C86752B796C1DA6CFE8C301F51A064F3EEFDC3F6B767825C
                                                                                                                                                                                                              SHA-512:5017A3FB246A9C14B4760230466E420BF136AFFE7BB10099C2808A3CDDDA71F1622031777EC0AB08E4FBE5A65F9C6760D784021ADF6526167CA2715EF8F6DDF5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("CometHovercardQueryRendererQuery$Parameters",[],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:"8375663862546914",metadata:{},name:"CometHovercardQueryRendererQuery",operationKind:"query",text:null}};e.exports=a}),null);.__d("CometHovercardQueryRenderer.entrypoint",["CometHovercardQueryRendererQuery$Parameters","JSResourceForInteraction","WebPixelRatio"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){var c=a.actionBarRenderLocation,e=a.context,f=a.entityID;a=a.groupID;return{queries:{hovercardQueryReference:{parameters:b("CometHovercardQueryRendererQuery$Parameters"),variables:{actionBarRenderLocation:c,context:e,entityID:f,groupID:a,scale:d("WebPixelRatio").get()}}}}},root:c("JSResourceForInteraction")("CometHovercardQueryRenderer.react").__setRef("CometHovercardQueryRenderer.entrypoint")};g["default"]=a}),98);.__d("HovercardInteractionPreference",["$InternalEnum"],(function(a,b,c,d,e,f){a=b("$InternalE
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 64184, version 1.2
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):64184
                                                                                                                                                                                                              Entropy (8bit):6.469502870172387
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:zIn8lkVCcO9QPt1uhEI6KFaE8X7DyBepZYQA26OzYGcwxkIwf2eoTEWsr:hlkE9QuWEY9SQV6OzBcxIwSTC
                                                                                                                                                                                                              MD5:2D27C2BE554D3ACB53AC645A791BC04F
                                                                                                                                                                                                              SHA1:D9411199EC4CC5AF4461F94B51EA6906EDFA332E
                                                                                                                                                                                                              SHA-256:8329D2B4C1C7C96260D03217CAE87833A6D0FF4196FA889DDB239641198DB846
                                                                                                                                                                                                              SHA-512:866B3FEE76768BA80EA566124052FB1D8201567129B5A852626521ED8D0E11348FD6427F02B3F38C84A3EE2F21E526072145B9AE4207E557BE8DA352D415146D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ww2.ceepur.org/Scripts/lib/KendoUI/styles/images/kendoui.woff?v=1.1
                                                                                                                                                                                                              Preview:wOFF...............l........................OS/2.......`...`...Pcmap...h...\...\....gasp................glyf..........1B..head.......6...6.A.9hhea......$...$.1..hmtx.............0.loca...h........l~..maxp...0... ... .{..name...P...E...EQ!..post....... ... ...............................3...................................@...&.....@...@............... .........................H............. ...'.&......... .............. ....<........................................79..................79..................79.......c............%.c............A...-.]......!.7....].W.....A...-.].......!.A.....].W.......c.................W.............c.....].......!.c...W.].W.......c.....].......!.c...W.].W.......c.....]......!....W...].W.......c.....]......!.c...].W......c.m.S..........3.#.%...GG.W.....7.............m.S.]........!5!..!...7........]GGG.W.........S...........!.!.!5!.A........7.....W...WGG........m............3.#.....GGG.......7................]......7....].W.......c............!.7.....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):175
                                                                                                                                                                                                              Entropy (8bit):4.674037574813491
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:+jRM9kHV4zHcGVmSukKyvimFJgRcEi+T1sEER8ZDArEJkhT:yq+6cHL2Uvi2PZcrFhT
                                                                                                                                                                                                              MD5:E512DF12BF1C7561336F45B7B814E10D
                                                                                                                                                                                                              SHA1:A135338E22F6F9372A1BFA854B139620C7E5A5D6
                                                                                                                                                                                                              SHA-256:BAE546BC892CC296C61512EAEBDF213969DC8D2D18387AD6DE746B14EE177B07
                                                                                                                                                                                                              SHA-512:73C0656821F9A02774CDD687B9AC04CE238F9461931B5AF849A7736CE4EAC36D180C9E7D05BFE2F5072C9567F392B49416F0C7367F6CB296534E038B41113153
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:[{"ID":0,"Titulo":null,"Descripcion":"Prueba Elecci.n Especial para cubrir la vacante de alcalde de Guayama del Partido Popular Democr.tico","Estatus":false,"TipoEvento":0}]
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1098
                                                                                                                                                                                                              Entropy (8bit):6.2153893018420465
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:gqnfmByc1spVl9wrDlQ9wngfcb4BMykAyX6ctn:gPyiWVMmvYOh8t
                                                                                                                                                                                                              MD5:138590B198363782CBC9B13ED36A4CBD
                                                                                                                                                                                                              SHA1:7A64DCBE79C918F280C77483954F8DB1463A47CD
                                                                                                                                                                                                              SHA-256:D2FE03D87A2932D4F38E44F0A87FB78D1C8AEF28EE63E18ECE11BE627F646832
                                                                                                                                                                                                              SHA-512:F5D8F037744C97C1E159B4D34EE6B3637C0D83A46B84730C5063B6446A95136AADD85738FEDFAE2F3E188FBC3A1FC3F215507FE6C9C2DEB7A9D3DA645CEEB1E0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-1/412470348_753676960134199_2696109186036078137_n.jpg?stp=cp0_dst-jpg_s40x40&_nc_cat=104&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=hmGtILtV-s8Q7kNvgE80Rzj&_nc_ht=scontent-msp1-1.xx&_nc_gid=ArgKKSkX6xrTFMYrYOSzeS-&oh=00_AYC402YB1IUEzdfRzXz56qeVfDbTOXHJtVOL9ywnfQc9FA&oe=67079C13
                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e010000b9010000fb0100002802000068020000d002000023030000540300008a030000cc0300004a040000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."..............................................................................k0=mI"'D.......J..\.M.................................. "..............b.......u...nJ.v|....<c.......................... ........?................................. !........?....&....#n4r.*......#......................!..2 "1Qq..........?..Sn..|.H..7{.... .zr.r..".jH.dY~.....D.h....3d..o=.G.co... ...................!.1.Qaq ...........?!.Cl|..h3E.J4M..o Y>.s.y0..;...c.#v.....4}st.$........\....A!...`..t.................O(..>.......................... 1A........?....;..X.....!.....................!1aAQq............?..|...;7Hq.8A....I5O... ...................1..!AQa ...........?...B.Y....*...ug..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 5 x 50, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):158
                                                                                                                                                                                                              Entropy (8bit):5.453157235392198
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:yionv//thPlgNkX+TC9/gnbBqR2YwV7aGAz/dxdPWYKed9//jp:6v/lhP+OXJCnFqZg7JCdzXjp
                                                                                                                                                                                                              MD5:1E20059FC262475D8C6574F1AFB82C03
                                                                                                                                                                                                              SHA1:C33218198D70168370E5C2414F4CA4641407972F
                                                                                                                                                                                                              SHA-256:E1966184EC3B21E704CF10D15BEF2F80E612DC46BE5588003FDD509C5DAD8C5C
                                                                                                                                                                                                              SHA-512:874A10F590C6EAECBEA6B60E308443086DAFAD7AEDF975D80A7475311F70787E9753167F79BEC75C33AD77BDE66D20049C30DC4DFDFD5B860A33FDA3CC18BE9F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://individuo.cee.pr.gov/App_Style/Images/menu_bg.png
                                                                                                                                                                                                              Preview:.PNG........IHDR.......2......r......gAMA......a.....pHYs..........(J.....tEXtSoftware.paint.net 4.0.5e.2e....IDAT8Oc.G..|T0.G.C....H.....~..n_.E.....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 220 x 19
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):10819
                                                                                                                                                                                                              Entropy (8bit):7.884200960460324
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:p1I+c3Va7frt67FhQ0NFg9iKCqv6/WU5UL8biGeQX9za5ZGXffWuj:3Ipazkn1NFmDCW6/WU6UN9iZGPJ
                                                                                                                                                                                                              MD5:57CA1A2085D82F0574E3EF740B9A5EAD
                                                                                                                                                                                                              SHA1:2974F4BF37231205A256F2648189A461E74869C0
                                                                                                                                                                                                              SHA-256:476A7B1085CC64DE1C0EB74A6776FA8385D57EB18774F199DF83FC4D7BBCC24E
                                                                                                                                                                                                              SHA-512:2D50B9095D06FFD15EEECCF0EB438026CA8D09BA57141FED87A60EDD2384E2139320FB5539144A2F16DE885C49B0919A93690974F32B73654DEBCA01D9D7D55C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:GIF89a....................................................................................................!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,........... .di.h..l.p,.tm.x..|....pH.....r.l:..tJ.Z..v:.......(....z.......H....x.h..h|{~.z..x.k.w..u.ys.............t`f.^+]d................dpn..........p.............................,.................................;x/!A....{.....N....F...}\...H....\....:....YE.....r..0...V8w........<:...G...*T..U.>...Z.r..jW.+..X.A.-ZpSY.K..vpg.;.n^.....w/_....E\8.`.q..&.Y.]....Y.b.-.E.B-...,.,Jk....;....u...]....,.e...|7..y...\........s_W.t..-.m.........`.......~~z..../......v_].x..x.p..f.1....v.o.N.Z..bH...I.!..YX.......?.8...Yh...A..o.5U.S.t.a..).cs;.h\.8.x.TB*Gc...i......L..&.P.......^...a.W&~`JI..bn.Xo^..Wh....`4.....F.}>.'..N.gj....g...h.+....H:..*.M.......*..j*.].......*..j.'...!.......,........... .di.h..l.p,.tm.x..|....pH.....r.l:..tJ.Z..v:.......(.6...ap...z.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4657
                                                                                                                                                                                                              Entropy (8bit):7.768470168558317
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:toJ9PGLZhpmLkxkW6Zif3h+UPncqD1rdTPDv8b:tMGUM3nJDllLvu
                                                                                                                                                                                                              MD5:E6210FBF98CCFB30A1C460746EEE94D0
                                                                                                                                                                                                              SHA1:AE786FF66E8CCB267997710BB73C8ED0C65082AE
                                                                                                                                                                                                              SHA-256:0E2E5F9EFD75AF1679AE0FA31A0BDA6D8A06C245EB4F77FF76D75215168F0012
                                                                                                                                                                                                              SHA-512:DEE40945859FCB5631AF7E88CC9C4E78A564327663ED64A9E7C9E695E5B011E73AEFDC29BBDE965EA9F2A3FEB53A30E83D50D36F5F2DF0CCE67432CBAD04F4A2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://scontent-msp1-1.xx.fbcdn.net/v/t1.6435-9/108091653_134303111649701_4273809385750287934_n.jpg?stp=c0.120.1076.1076a_dst-jpg_s160x160&_nc_cat=110&ccb=1-7&_nc_sid=8a6525&_nc_ohc=6UXbgWjvxmkQ7kNvgEIceBQ&_nc_ht=scontent-msp1-1.xx&_nc_gid=Amqag0STif51CDs1pSrLx9P&oh=00_AYDIxm30Eha6FNxGxUyFb3Z_jbXDxbAE9iR1EgSByJ74nw&oe=67293876
                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM..........g..WBc3VhM6__MArsbVKM28..(.bFBMD0a000a81010000bc02000088040000a9040000e5040000070700009b0a00000f0b0000350b0000690b000031120000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................................................x.z....&...O_.&...m.1..1*..... ..T2#...=._=...H`0`wr..X2..en.A*eRp..I.<......@BB.&...U.]..e......p..54.J..'.e..X.k...YY.h.B...0*...k...%A@..p.lJ..+p. .E..<..8.;.qUb.u.SA.Tw$U.d..g*...M..........T..V.c.&...$.c:\...fm.......D.,dM.,..2.KH$-...N.d}%9./...#........................!. 0."#1............".E.E.:.8.q..Y..XTEe@...q.....:..>...r.....L.27..S.H.<P2.....k|u......x.U.s]...,.y.u.,..'>9.....3.%0bP~dMV..........`M2e....U.G12......R.....1.I.."he...g.N$..7....T..'...Gp....5.,.d.d..B.o9'$.r....at..O.+...,.^.z....p.\m]..Q.e\..q..z...d.ve.......QQkj.u]B.."c6}...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):100
                                                                                                                                                                                                              Entropy (8bit):5.191789011092173
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:fuxUhds/i3XWZNd8fOZsxkVrYm6ucivxdspbRWPNQRY:fuSRn48mZs2PB+sNQ+
                                                                                                                                                                                                              MD5:7A2622A5F725531D021F2D1501DBC4FD
                                                                                                                                                                                                              SHA1:6E5886E8B1B4A82066665D267212EFA215D6D35B
                                                                                                                                                                                                              SHA-256:DFF857D0CDD0631712CEB1AA9A82B6B1A4EB429395BFFD4E606026235B9EC2DC
                                                                                                                                                                                                              SHA-512:3B292B04AB883A8DA42951B39D783BBECD09FCCB6D985146371112A63A97D315DB1438F4D3AD08A1D531E9BFF2432A0C9E561EFADC20E2BE76542741D3C1DE48
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwkPoK1NK-_O6hIFDXhvEhkSBQ3OQUx6EhAJj8XLh2kJUzUSBQ2RYZVO?alt=proto
                                                                                                                                                                                                              Preview:CjwKEQ14bxIZGgQICRgBGgQIVhgCCicNzkFMehoECEwYAioaCApSFgoMQCMhJCouXy0mJT8vEAEY/////w8KCQoHDZFhlU4aAA==
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (591), with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):24321
                                                                                                                                                                                                              Entropy (8bit):5.42992707112414
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:00kPcQVn/yV0zMyxGea0ox/NGg3+rRQNEaPZlFfeGN+iHq:1kPfM0zu0CJVEExfjkh
                                                                                                                                                                                                              MD5:7ADE8AB6DD77A95D2F75908F23ABDECC
                                                                                                                                                                                                              SHA1:F58AAAA689B9202078B5E14306BDA8232D75BFC0
                                                                                                                                                                                                              SHA-256:BD0E63ED599034A64ACFA197CB05E9D820149166C3EFDD3EBAF9A1320A575DC0
                                                                                                                                                                                                              SHA-512:C085B5BC4CC8302B75FA3008299A5AA6CAF671C932E8E433A047580F818A96BD89EEDFB6B6F3631B454B840F6C06E391B45A9C8B3E175A66604B0F144AA8A8FB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://individuo.cee.pr.gov/Code/jSignature.min.js
                                                                                                                                                                                                              Preview:/*....jSignature v2 "2018-11-06T13:56" "commit ID 89c22b348ab2e1d92a928d8fd992f175e8bc5cbd"..Copyright (c) 2012 Willow Systems Corp http://willow-systems.com..Copyright (c) 2010 Brinley Ang http://www.unbolt.net..MIT License <http://www.opensource.org/licenses/mit-license.php>......Simplify.js BSD ..(c) 2012, Vladimir Agafonkin..mourner.github.com/simplify-js......base64 encoder..MIT, GPL..http://phpjs.org/functions/base64_encode..+ original by: Tyler Akins (http://rumkin.com)..+ improved by: Bayron Guevara..+ improved by: Thunder.m..+ improved by: Kevin van Zonneveld (http://kevin.vanzonneveld.net)..+ bugfixed by: Pellentesque Malesuada..+ improved by: Kevin van Zonneveld (http://kevin.vanzonneveld.net)..+ improved by: Rafal Kukawski (http://kukawski.pl)......jSignature v2 jSignature's Undo Button and undo functionality plugin......jSignature v2 jSignature's custom "base30" format export and import plugins.......jSignature v2 SVG export plugin.....*/..(function(){functio
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3831
                                                                                                                                                                                                              Entropy (8bit):4.629474811876146
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:8XFwjevd8bBSUhN4wnNLqPe+XZUKSAeofZeQZTMG0gXDiVAKfOTO2xwrAvr3aRMH:ZNNL/RGtpLPeoQmx0uD+/frAzh8lkC8
                                                                                                                                                                                                              MD5:76356DA62D3CCA0D644EAF9F2BF4CFDD
                                                                                                                                                                                                              SHA1:362B4EB1743AC91BD5F139776E37FC59DA8287CF
                                                                                                                                                                                                              SHA-256:208DF449D8F72C050712C61DA906FB1EFBAAA4BB4C6D1CCDDAF38C30D5A9819D
                                                                                                                                                                                                              SHA-512:A02856B939A05B7972A0E98CF843F744037268604808CA2AD810C6E99894F72F234D1664B043FEC05615961871C6746A7C118199D62252278D5EEDAECF46E165
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://consulta.ceepur.org/Scripts/jsConsulta.js
                                                                                                                                                                                                              Preview:.$(document).ready(function () {.... var descripcion = $('#lblDescripcion').... // Llenar contenido de T.tulos.. $.ajax({.. url: 'ElectorService.asmx/GetEventoInfo',.. method: 'post',.. dataType: 'xml',.. success: function (data) {.. var jqueryXml = $(data); .. $('#lblDesc').val(jqueryXml.find('Descripcion').text()); .. }.. });...... $('#btnBuscar').click(function () {.... var numElec = $('#txtNumElectoral').val();.... $.ajax({.. url: 'ElectorService.asmx/ConsultaElectorById',.. data: { numeroElectoral: numElec },.. method: 'post',.. dataType: 'xml',.. success: function (data) {.. var jqueryXml = $(data);.. if (jqueryXml.find('NumeroElectoral').text() == 0) {.. noExisteFuncionario();.. //alert("No existe Funcionario bajo ese n.mero electoral.")..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):491
                                                                                                                                                                                                              Entropy (8bit):5.038335421167875
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:qwG4FUYF8JnawCfMLKJnawCfMMFYnadmPfM+/NTskUO+LxOytJbNMczlWcJLZwhN:C4FUYv2+Q2Mvdx+fU7LxOytHzzlWsC+A
                                                                                                                                                                                                              MD5:5D2265064C7C245899774EC3006EC19E
                                                                                                                                                                                                              SHA1:CB94514CA9B2CD709D748DA376FD232061309AEB
                                                                                                                                                                                                              SHA-256:023CAD61557965436E35BA18FBAB4B38B9A4E7FB28BFF1F0B3205027C319E344
                                                                                                                                                                                                              SHA-512:C6970DEAE21C46CB627B39C0BB7E7758FE0634E4F68CB61D2D174D13D62613FB00BBE66BCD383F2661B2B123D1CCB61D57ED302CAC7866FDBD5C0B0E136EAC0B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.ceepur.org/js/table.js
                                                                                                                                                                                                              Preview:var headertext = [],..headers = document.querySelectorAll("#miyazaki th"),..tablerows = document.querySelectorAll("#miyazaki th"),..tablebody = document.querySelector("#miyazaki tbody");....for(var i = 0; i < headers.length; i++) {.. var current = headers[i];.. headertext.push(current.textContent.replace(/\r?\n|\r/,""));..} ..for (var i = 0, row; row = tablebody.rows[i]; i++) {.. for (var j = 0, col; col = row.cells[j]; j++) {.. col.setAttribute("data-th", headertext[j]);.. } ..}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (38663), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):97906
                                                                                                                                                                                                              Entropy (8bit):5.074379947996175
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:C7GDgbsKhscTvdKeuFI2HVVmSgfEwuX0D6YUBipDtdb/3nAkFajziENHC8NZK6Ty:fnw5DbR/Xy5NNRiDeSYYlpX+BOhArG
                                                                                                                                                                                                              MD5:01EE8A98BA64993FCAC75018FE2BA872
                                                                                                                                                                                                              SHA1:9A5F99976F4F7C61A17BCBCA8ED6634D48022FC6
                                                                                                                                                                                                              SHA-256:B660EC8627988524BCFE1B52287F14218CE27A321EE84ED590E43C72D40DCF50
                                                                                                                                                                                                              SHA-512:547D98ECAD6F53BB90A1D3EBAFD208407F1E7F8FE4C6504C545C08BEE08E42CE93DE8FC92C7F3A4BA431AD6036D8C33002411E24760C8045ABE6713CEA6F593A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:./*! jQuery v1.11.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */..!function (a, b) { "object" == typeof module && "object" == typeof module.exports ? module.exports = a.document ? b(a, !0) : function (a) { if (!a.document) throw new Error("jQuery requires a window with a document"); return b(a) } : b(a) }("undefined" != typeof window ? window : this, function (a, b) {.. var c = [], d = c.slice, e = c.concat, f = c.push, g = c.indexOf, h = {}, i = h.toString, j = h.hasOwnProperty, k = {}, l = "1.11.1", m = function (a, b) { return new m.fn.init(a, b) }, n = /^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g, o = /^-ms-/, p = /-([\da-z])/gi, q = function (a, b) { return b.toUpperCase() }; m.fn = m.prototype = { jquery: l, constructor: m, selector: "", length: 0, toArray: function () { return d.call(this) }, get: function (a) { return null != a ? 0 > a ? this[a + this.length] : this[a] : d.call(this) }, pushStack: function (a) { var b = m.merge(this.constructor(), a); return b.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (21440)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):995510
                                                                                                                                                                                                              Entropy (8bit):5.451488250964503
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:ujU/tojz6/lpNKhQ6IZnAAtbwfdteGcbEg3CbUkttAhH6BQ5znxDfin0QqY1:64AWdHn6IZHmf8bY/tuhHcQNnMn0QqW
                                                                                                                                                                                                              MD5:5B17ADB3C3019C1E9C6BF99DC1C274E9
                                                                                                                                                                                                              SHA1:0A030D911FD4DD4523164423ACB673E17CCF0D11
                                                                                                                                                                                                              SHA-256:6D14D8668A908BE3E2829A215614CC5B8EFD3B0912EDAA454715D047D6E5F865
                                                                                                                                                                                                              SHA-512:4E4A2DD71E1143114288B144B7E0BFEA2E7662F158F78B835D20F428698B500C3D80C9017B8919F27065C32854B8B1DCAF193E92124E3B9A849103AD6C58F135
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3isGH4/yq/l/en_GB/wkMO7tNA5gC.js
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("ActiveFocusRegionUtilsContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);c=b;g["default"]=c}),98);.__d("ActorURIConfig",[],(function(a,b,c,d,e,f){a=Object.freeze({PARAMETER_ACTOR:"av",ENCRYPTED_PARAMETER_ACTOR:"eav"});f["default"]=a}),66);.__d("BaseButtonPopoverContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=null;c=a.createContext(b);g["default"]=c}),98);.__d("ReactEventHookPropagation",[],(function(a,b,c,d,e,f){"use strict";function a(a,b){a=a._stopEventHookPropagation;return a!==void 0&&a[b]}function b(a,b){var c=a._stopEventHookPropagation;c||(c=a._stopEventHookPropagation={});c[b]=!0}f.hasEventHookPropagationStopped=a;f.stopEventHookPropagation=b}),66);.__d("ReactDOM",["cr:1293","cr:1294159","cr:7162","cr:734","err","setupReactRefresh"],(function(a,b,c,d,e,f,g){var h,i;b("setupReactRefresh");function a(){throw c("err")("This React API is not available on Workplace.")}e=b("cr
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (62770)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):77114
                                                                                                                                                                                                              Entropy (8bit):5.170898107825504
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:WfR3KUYz6yUa1q7SV0B1SxP4nH+wrI1CuoY:I3KUYz6yUa1q7SV0B1SxgnaloY
                                                                                                                                                                                                              MD5:FE0E3DC0EEE845F997A322BE7D0B3CBD
                                                                                                                                                                                                              SHA1:D6D3F9283E25267992031094229CAAD2EA1C98A7
                                                                                                                                                                                                              SHA-256:C58B63D276ACF326A1D1EC0EF32D3C53628B36C79935E5412073A36D0E7C0B48
                                                                                                                                                                                                              SHA-512:C0E28A0C5DF510B7A0B478B6759C8BA1B7EC70A791D87DFAF4BD39C18BB1E47317140755F1811C6643284B6E22A1BED5C0DF4923DE16012434EC6E0380E26752
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BlobFactory",["emptyFunction"],(function(a,b,c,d,e,f){var g;function h(){try{new a.Blob(),g=!0}catch(a){g=!1}}var i=a.BlobBuilder||a.WebKitBlobBuilder||a.MozBlobBuilder||a.MSBlobBuilder;a.Blob?c={getBlob:function(b,c){b=b||[];c=c||{};g===void 0&&h();if(g)return new a.Blob(b,c);else{var d=new i();for(var e=0;e<b.length;e++)d.append(b[e]);return d.getBlob(c.type)}},isSupported:b("emptyFunction").thatReturnsTrue}:c={getBlob:function(){},isSupported:b("emptyFunction").thatReturnsFalse};e.exports=c}),null);.__d("CubicBezier",[],(function(a,b,c,d,e,f){var g=.005;a=function(){function a(a,b){this.cx=3*a[0],this.bx=3*(b[0]-a[0])-this.cx,this.ax=1-this.cx-this.bx,this.cy=3*a[1],this.by=3*(b[1]-a[1])-this.cy,this.ay=1-this.cy-this.by}var b=a.prototype;b.sampleCurveX=function(a){return((this.ax*a+this.bx)*a+this.cx)*a};b.solve=function(a){a=this.solveCurveX(a);return((this.ay*a+this.by)*a+this.cy)*a};b.solveCurveX=function(a){var b,c,d,e;for(d=a,c=0;c<8;c++){e=this.sampleC
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 320 x 180, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):20140
                                                                                                                                                                                                              Entropy (8bit):7.9697463793212036
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:x4AwGuW5avBcpP/buI75pa5rfsA1pVAmQOo2fIABD45V6Jz3pKN:evpuQBcZK5rfswVAmQa9DO693K
                                                                                                                                                                                                              MD5:9161A18019F3443547A4F339109E96FC
                                                                                                                                                                                                              SHA1:3FE371F7F388BE975CA56C9217F588E78CCCC835
                                                                                                                                                                                                              SHA-256:6B53B4B871AA4AD17C2E3D125AE39CD10C1F2CB56617BE8F5BCD8C6048D60F10
                                                                                                                                                                                                              SHA-512:1100191C260DEF8DC06EF956EE5E30EE2104A683C40020D5816F386BF0518FBB5C2608A8E381E709DC3B82F5BA985305570CEC305E1BACE1ECB3DEE27C4C2126
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-6/461926254_938102075025019_6442080061193186785_n.png?stp=dst-png_fb50_s320x320&_nc_cat=104&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=7vGtNAPF5HAQ7kNvgGA2FOm&_nc_ht=scontent-msp1-1.xx&_nc_gid=ArgKKSkX6xrTFMYrYOSzeS-&oh=00_AYBg-38mEvJC5IO0cCgNxi-x6DEF6e8Y7B96WkvFRYWa6Q&oe=6707A1DE
                                                                                                                                                                                                              Preview:.PNG........IHDR...@.........j.bF....sRGB...,... .IDATx..a...,.......6K.}L..H$EH...<U.}.[...c.. B.c.....g\..1..2..v0d...1T.XU.....~..../.4CE#F.P;x@$..x.".OL.(..@..........i...XI$..?.T..i.`......4.5..j..o..:P.1:Te..T..9...|...x<..x..O....C.'.QL6.*.L...2...'.y...."ju.V.J.....-.c...._..).....yBL.H+.?{....i......_..g%.Z.~.Y~y]I.h.......w.......'3pQ...v).U.,|e ~e.;yX]f.O.?.L...v......d._...._.p`..P..\.M....}..P...bS.W.. .:.e.T7.*.........T;........%]........|.;'..........Ou.yN.......7.{.=.......]..5.>....!.o.m.w...sTh...%.........."..P.Dm...A......#...n..V....."h9.f...ro.....u\S.d.i.@..h.j...5..F.....q....8.v.Y.2...X..o3./..j..l.p.}.}.[.Y....<x.e.?...Q....|g.O..6.......N.j..A..._..0pZ..b..j!.f......-p~...%...Sq2.....f...r;..E_.....2._H..E.x..3.w<........VQ".....2.*!.}.?.<V.d.....w..6.........Q..3...p..9K....|...w>....`.9[.X<-k8Y/..Oz..p.../$O..g.?.o..j....^....2.|jJ9.......<.._....@.......1....;.N..).Y....N^..w/.MG....7.....,'.Hg....[.N........U.b.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (21440)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):995510
                                                                                                                                                                                                              Entropy (8bit):5.451488250964503
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:ujU/tojz6/lpNKhQ6IZnAAtbwfdteGcbEg3CbUkttAhH6BQ5znxDfin0QqY1:64AWdHn6IZHmf8bY/tuhHcQNnMn0QqW
                                                                                                                                                                                                              MD5:5B17ADB3C3019C1E9C6BF99DC1C274E9
                                                                                                                                                                                                              SHA1:0A030D911FD4DD4523164423ACB673E17CCF0D11
                                                                                                                                                                                                              SHA-256:6D14D8668A908BE3E2829A215614CC5B8EFD3B0912EDAA454715D047D6E5F865
                                                                                                                                                                                                              SHA-512:4E4A2DD71E1143114288B144B7E0BFEA2E7662F158F78B835D20F428698B500C3D80C9017B8919F27065C32854B8B1DCAF193E92124E3B9A849103AD6C58F135
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("ActiveFocusRegionUtilsContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);c=b;g["default"]=c}),98);.__d("ActorURIConfig",[],(function(a,b,c,d,e,f){a=Object.freeze({PARAMETER_ACTOR:"av",ENCRYPTED_PARAMETER_ACTOR:"eav"});f["default"]=a}),66);.__d("BaseButtonPopoverContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=null;c=a.createContext(b);g["default"]=c}),98);.__d("ReactEventHookPropagation",[],(function(a,b,c,d,e,f){"use strict";function a(a,b){a=a._stopEventHookPropagation;return a!==void 0&&a[b]}function b(a,b){var c=a._stopEventHookPropagation;c||(c=a._stopEventHookPropagation={});c[b]=!0}f.hasEventHookPropagationStopped=a;f.stopEventHookPropagation=b}),66);.__d("ReactDOM",["cr:1293","cr:1294159","cr:7162","cr:734","err","setupReactRefresh"],(function(a,b,c,d,e,f,g){var h,i;b("setupReactRefresh");function a(){throw c("err")("This React API is not available on Workplace.")}e=b("cr
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3565)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):24800
                                                                                                                                                                                                              Entropy (8bit):5.51119897847483
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:b6e1dSLfKbnRJxGPxdUBHMf5SUluYdZ5QB6lt3Tm:eqSLfKxGPxmBHMf5SUluYbe6lt3S
                                                                                                                                                                                                              MD5:E59403C404CE4C08E77B42AEF3CA52EE
                                                                                                                                                                                                              SHA1:D3A7ED5AA00D66297C8A68B97DABE6E6102A51C2
                                                                                                                                                                                                              SHA-256:84F3272ACC19C69DB516C91C799835B44DC7856F8D5AE8988202CA6C3A417F62
                                                                                                                                                                                                              SHA-512:DF9750186D32768F89378D880B0D9A28F11105A6202FAEBD9BA46CD42D64406811BDC0AE3D04CF78444F041AD26B57D6D5D0835FC705B1639EAF7D8F322C4A19
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BrowseEntryPointAction",[],(function(a,b,c,d,e,f){a=Object.freeze({BACKGROUND:"BACKGROUND",CAMPUS_DIRECTORY_SEARCH_TILE:"CAMPUS_DIRECTORY_SEARCH_TILE",CELEBRITY_HCM:"CELEBRITY_HCM",CHALLENGE_POST_CTA:"CHALLENGE_POST_CTA",CORRECTION:"CORRECTION",CREATION_IDEAS_FOR_PUBLIC_FIGURES:"CREATION_IDEAS_FOR_PUBLIC_FIGURES",DEADEND_SEARCHES:"DEADEND_SEARCHES",DEEP_LINK:"DEEP_LINK",DEEP_LINK_VOYAGER:"DEEP_LINK_VOYAGER",DYNAMIC_KEYWORD_CHAINING:"DYNAMIC_KEYWORD_CHAINING",ENTITY_ACTION_BAR:"ENTITY_ACTION_BAR",EXPLORE:"EXPLORE",FEED_HASHTAG_CONNECTED_GROUP_CTA:"FEED_HASHTAG_CONNECTED_GROUP_CTA",FEED_INTEREST_BUMPER:"FEED_INTEREST_BUMPER",FEED_INTEREST_IFR:"FEED_INTEREST_IFR",FEED_INTEREST_QP:"FEED_INTEREST_QP",FILTER_LINK:"FILTER_LINK",FILTERS:"FILTERS",FOLLOW_UP_FEED_PIVOT:"FOLLOW_UP_FEED_PIVOT",GROUP_MALL_ANNOUNCEMENT_HASHTAG_CARD:"GROUP_MALL_ANNOUNCEMENT_HASHTAG_CARD",GROUP_MALL_EXTERNALLY_POPULAR_RELATED_HASHTAGS:"GROUP_MALL_EXTERNALLY_POPULAR_RELATED_HASHTAGS",GROUP_MALL_
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows icon resource - 1 icon, 32x31, 32 bits/pixel
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4154
                                                                                                                                                                                                              Entropy (8bit):3.7920872615891232
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:Nykxa/4nStJfdzRy/2uvUVMgKwJJZuu+ww/NYw:NrM/btJtRySKwJJsuM
                                                                                                                                                                                                              MD5:B109245A130E1100A59534F102B770C3
                                                                                                                                                                                                              SHA1:3341BBFF8B9C7A175EAB44DC1880300D0A7A425D
                                                                                                                                                                                                              SHA-256:0A57600F42446284C2369BE304A1888C8C35D0077AE6B23BA05C67838B0E8B78
                                                                                                                                                                                                              SHA-512:AD869C8DEEDBC1672423BFC01C6967A4819EA7A5B93A8971FBAE28B8714E6615E72FB7C0E6D3E5819A7A228252E635A2495FF431DF10D5DE5690475278D1DC7C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:...... ..... .$.......(... ...>..... ........................................................................*.......7........................................................................................................................$DI..;@....$.................................................................................................................>D......Y`........N.........................................................................................................pz..........*-..16..........................................................................................................~...................NU..........................................................................................................................................fo........9...........................................................................r.........................................!#..04........j..................................................................._..................
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1934
                                                                                                                                                                                                              Entropy (8bit):7.833210481273572
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:KkqFQw/xwqmX+M5AMZuosLAHPWKBKjR2VNIx+vEZFc:K+w/xwDustOwKjRkaQvEZq
                                                                                                                                                                                                              MD5:51D50DE100F6B491A7414DB7F3AA854D
                                                                                                                                                                                                              SHA1:A33987A8769EB7E57E57DFB64810951C7C6D22E5
                                                                                                                                                                                                              SHA-256:E905FCD073DA850CF7A91CA6E4DB1F9738CD666D13FD1FE947EC6E592657D8B3
                                                                                                                                                                                                              SHA-512:74670CC206A45B94B524B9FA66BB9B56122BA3FA85F03E39DB9E265D67978D003DBE47DD39D31800C3B291F52E46B6B93D7C0893A598497AEA7F7281EC465F79
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...0...0.....W......UIDATh...mh.......!..B.!.LB)%..+....R2'. ....e.l.(c.....(.>.nC....nc......Bik.ilE..t}IcL.....}?.s.....s......_/..c.$..#..M..f|........X........`Jb...$x.2.:.....m..`;.]./fU.K.1.}.q3.....W...{%~,...%nJ..........rK.F._.!w.W..o......H:..Vw.H\......?I...#...7.!T...G.{.#x..R.L...z....Aw6......:......yDjM...|....v.e.k..,.|.-.Z~Nb...qg...,lJ .].a......&..:.@..J..wJr.......B.I.P...7.Y.i...B.......%6.?...*`....@w..s4*1d.q`.....,...~.L*.e.Y._...g%..N..x.oF.....J".#.a..f..h..v.@.y..Gb.aw.p.DE.;.".L.Vv...5..".<,1R.*ye..~`...$.u3z..{$.2c..e... .....T...@..{..4+...............1`....V..0...$Q....D......`..3..+..B..0..../1.<(Q..r..f....G.~]@%#.JQ.f .....VH.....h..U..L.D...X.X#..J."...c...b..p{^.. ....zO....[......g.K....$?l......e'k..e./..F..1.<..g.ft...N..1.lh..e....y.'..,._.90.?.. 4/1e.b..E.5).D8....*L.u.x.x8+8..8*......q.5mv...&.jfl..L..8......B%.o.%.......B}U.,.J.S*|..0.^.....H.3^.&.e...3.F.N.D....KV..J.4....7
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (16754)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):59030
                                                                                                                                                                                                              Entropy (8bit):5.171216932131636
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:AV/3pBd2NmPlqanuL/nlRQYLHiHHS6Af8Wu4wgqdCUjPxfh6GQ+LA9unKeoTcQkS:M3pBvnsCMWxD667FYpv
                                                                                                                                                                                                              MD5:28E386FE376229038722B2CC0BFFEBA3
                                                                                                                                                                                                              SHA1:04B4820D6C81BD2D60C3B9F3B7E2997C604BE42D
                                                                                                                                                                                                              SHA-256:C100FA68A05B14D92E2828AFDD78E88A447DCF5F05D2AD908117413710D48773
                                                                                                                                                                                                              SHA-512:E66670760138B2AADCF18CCEF7495CFCCA25C9A88CB0561CE8519A53E849D7A2F0DCD204FB658110A0CE27794FD6FAB3FDAE6F2B93B89B941D97D702E528D08E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3i7p24/yd/l/en_GB/jHJAjim4V1x.js
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("ClickToMessagingAdsAdoptionLoggingFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("6643");b=d("FalcoLoggerInternal").create("click_to_messaging_ads_adoption_logging",a);e=b;g["default"]=e}),98);.__d("CometFeedUnitSetDebugInfoContextProvider.react",["CometFeedUnitDebugInfoState","CometFeedUnitSetDebugInfoContext","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react")),j=h.useCallback;function a(a){var b=a.children,e=a.location;a=j(function(a,b){return d("CometFeedUnitDebugInfoState").addFeedUnitDebugInfo(e,a,b)},[e]);return i.jsx(c("CometFeedUnitSetDebugInfoContext").Provider,{value:a,children:b})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("ProfileCometAd4AdSectionMutation_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="6645181398894193"}),null);.__d("ProfileCometAd4AdSectionMutation.graphql",["ProfileCometAd4AdSectionM
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 840 x 376, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):82183
                                                                                                                                                                                                              Entropy (8bit):7.93332861660289
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:uGAMPnbTahRqgw0dOewjeaZKHpLaxlo+dRZrn19OvK+rYKblOEkT:LPn3iqgw00e0OpLaxi+B1gvHzlbY
                                                                                                                                                                                                              MD5:7435D94EF1D93CEFAB50AE334DB6826D
                                                                                                                                                                                                              SHA1:902DDD788CD2F40B4B0277FB4E1A74AAB83EF503
                                                                                                                                                                                                              SHA-256:8B6870720AB290E37181E3B452618539CE901920FA1A2B3B1C722E27A8859E97
                                                                                                                                                                                                              SHA-512:E4D973EBC9352FD475F8BE1FCAB45A72D3B9A8E8F032976AA296AE72B74FC0E44EB0FF8C54A2146F9C9D3167F54C5E95723FDA84068D0BA304E51EA033F107A0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...H...x.....n.._....zTXtRaw profile type exif..x.mP... ..g....`.!M*u.._.......b;.q.>.Wz..J.\..R. M.u...>.A&O..Gv..!..h.6...W>~X...|3.g.....#.Q\.c"2q.Q.#&/`.t..........'......-.wf....F.cf..x.N.G..8[#r.Z....-......jY.`.e)....iCCPICC profile..x.}.=H.@.._SK.T..A.!Cu.......E.P...:.\..M....G.....b...YW.WA...quqRt.....Z.xp.w..w...Ye....T.2......W.........'3.Y...{x.z..Y.....J.d.G$.1..7.g6-..>q..%...x...?r]n..........<q.X,....l.....E.(_.Y..Y..Y........:.Q$..$R.!.......U#.D.......".L...9.P.......n...d;)..|/..1..w.V...m.u.x..+..5..O..]-r..n...]M...w..']2$G....E....)..n..Z...>N..,u.|.....%.^wyw.oo.......r...b...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 4.4.0-Exiv2">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/Resour
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):298502
                                                                                                                                                                                                              Entropy (8bit):5.106933370555283
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:9WaKxfxLY8Cv4okFFm2yFbP6s3Jd1xH90KUWJEe/Vp89ZwvY1Z8O1V2OpHe0H/bg:L4yFbP/rL0KUWJEe/f89jX/pHe2b5PVE
                                                                                                                                                                                                              MD5:FB1817B96C65B6477CB55FEDF53E86D9
                                                                                                                                                                                                              SHA1:5597FAC79205084E13CCE359229B070AE2638171
                                                                                                                                                                                                              SHA-256:A28D76C983B06D87EB2C6D6DEAFF7E1D4FAF32F12794A92BD5E21C754C06ED9B
                                                                                                                                                                                                              SHA-512:10BB74344C921934BF1CEB7DAE91088E4173C349682EB62A536E577DC60CD4DD4C6BD7ADD2CF2F5A824D392E8A64EA20BF0C5D87E578C02AA73E4D29EA57758F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ww2.ceepur.org/Scripts/lib/jquery/dist/jquery.js
                                                                                                                                                                                                              Preview:/*!.. * jQuery JavaScript Library v3.5.1.. * https://jquery.com/.. *.. * Includes Sizzle.js.. * https://sizzlejs.com/.. *.. * Copyright JS Foundation and other contributors.. * Released under the MIT license.. * https://jquery.org/license.. *.. * Date: 2020-05-04T22:49Z.. */..( function( global, factory ) {....."use strict";.....if ( typeof module === "object" && typeof module.exports === "object" ) {......// For CommonJS and CommonJS-like environments where a proper `window`....// is present, execute the factory and get jQuery.....// For environments that do not have a `window` with a `document`....// (such as Node.js), expose a factory as module.exports.....// This accentuates the need for the creation of a real `window`.....// e.g. var jQuery = require("jquery")(window);....// See ticket #14549 for more info.....module.exports = global.document ?.....factory( global, true ) :.....function( w ) {......if ( !w.document ) {.......throw new Error( "jQuery requires a window with a docume
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):616
                                                                                                                                                                                                              Entropy (8bit):7.543065965723176
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7iY7/6TgQt8l+x1lgXI8+60A6gRQfSlmfK6IIeiHlxekKEGJOha8:27/6hx0J10CzIe4QEGJO9
                                                                                                                                                                                                              MD5:819C14FF1B72A2C36D29F06019D0A114
                                                                                                                                                                                                              SHA1:727A4280E99B7BA17B703ACC56CBDC685A8CF2A7
                                                                                                                                                                                                              SHA-256:3E220FE7DB4F6350A06BE762620C105C273F5A2F19583853A7FFD7899A478FDF
                                                                                                                                                                                                              SHA-512:EEF99C95FB9F37FD21930F00307DCA3A302A0B4D703AA13984B5C36F7B18F0303BB7EC21E288C2113181A2A6BDADE61C5E3E75C568A3E9342FB3D9CA0D2F5657
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ww2.ceepur.org/img/iconsSo/twitter-2-32.png
                                                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz.....pHYs.................IDATx...oLq..O.*).IK.ZI.!..DCY.......?.BE.XK,X`QI.`a)B%..."..EP.V.i^r&...L.....x.{..{..{....ij..q.....@_+.l......i/.=P..<..U.8k.U..t...p5........7........S..&p.....>..>.....e.%.1c3..Np......k....!....i.%h..\(...V..7.L...8..._6.........Y...P.w|;...'m.d.U.<...;I..O.u.W...I..@b...`..2..T....6....3...7O..T...z.......&0..;...".gy....-./...s..~gM`.t...A.A%..'.F.}.dM` ..Cc.A%..{.?`.;$..#...."..m...~..F...<.-w......x.V.....8h.....w-...c.A...B`....}.?...oK.^.s....4..A..q...*..Ta..-..*.l&..S):e2.0...s15....<.m...l......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5388
                                                                                                                                                                                                              Entropy (8bit):7.802191871953186
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:qJmY372rsqV0pk4ZgWWX5DtalPfu47/mNpKxCsA5r+7vV:qUCirv0pdZgWCd8T7/mNg/Z7d
                                                                                                                                                                                                              MD5:C094A8D9F9DD5C23F0112433AD007DAA
                                                                                                                                                                                                              SHA1:E2F311D7DF85A19934A8344B614A080CD3217BF2
                                                                                                                                                                                                              SHA-256:F86A2493BF766CD488B8B856EFF919E3DB8284E373B7EFC4D21918DB62B374A7
                                                                                                                                                                                                              SHA-512:658BE3C1B805E2493E806F57BED2A4D64E240159644910F06B08AA8DBB938A223810D8C806A72E96BDCDE986B6F864CD6393B5FF8CB6E54651DDE918D966B4AE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-6/279081959_363289459172953_688734340766077298_n.png?stp=dst-jpg_s160x160&_nc_cat=105&ccb=1-7&_nc_sid=e09983&_nc_ohc=VLH3n2TSRHIQ7kNvgFCYkFm&_nc_ht=scontent-msp1-1.xx&_nc_gid=Amqag0STif51CDs1pSrLx9P&oh=00_AYAQnbJGwFKg_3p_2YUYnUaNHQJjKaVginyFFE249hOg6g&oe=67078A06
                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM..........g..mrgIQtK0wncBYSmgjbcJ..(.bFBMD0a000a89010000cf020000cf0400004c050000b0060000000b0000140e0000900e00001a0f0000881000000c150000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................#.............x.t....,..+.C..........M...B.hAtc..s7..?.......\...J.."S...6.*...=oL.^........P......._.U....P*...z...6`....z.......6d....=.2.......WlK1....]Z.l.{C....^....H[..Z...d..3...}.:.E.lc...$.e.....\...%6.]..H...q.u..N.....mZ7c.A..9V..............).........................0..... %@P.#$1................<..._-6...[.N..._.+..~..9j.....E.........K_...c.w6U\.r.k.&..x..w.4.Zdg.)<.MU...............~ah`Z....D....,....9.:..m[..e..0.r.ytM.&.g/......>}...........+...n...8...2;....<..x.B#.a..JZ.l...3..f...E....EcQ.x.j......*...FA.[.hq{.t>...3(I...|>.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1643
                                                                                                                                                                                                              Entropy (8bit):4.867461338139181
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:qtS0ofqu1zS8hPFCyqvyzQ7LdLS2yvdqqqP:5E8lFCyqnL1g1qqqP
                                                                                                                                                                                                              MD5:304955DF949C7BE728A869F1676AF94A
                                                                                                                                                                                                              SHA1:EBE48943BD273662C246467E6CB0D9D94B0981F8
                                                                                                                                                                                                              SHA-256:01B7E4314FD2A2B2F47C05D5172DFD9C68329AB8063F6A4CFB45BE621C7A73CE
                                                                                                                                                                                                              SHA-512:8EC237D56F9D407E4D8066CD58A27A75793ABA97637D0E85EA0BFBADB60ED5DF16BE6AC13807FB1575DD10CC41CF179C3C4ADFFD9A9381E570BDECE2ECE84468
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://individuo.cee.pr.gov/Code/CommonUtilities.js
                                                                                                                                                                                                              Preview:.//Press a specific button on an Enter key press..function PressButtonOnEnter(sender, eventArgs, buttonToClick) {.. var keyCode = eventArgs.get_keyCode();.. if (keyCode == 13) {.. var button = $find(buttonToClick);.. button.click();.. }..}....//Scroll the page to a control..function scrollToControl(clientID) {.. document.getElementById(clientID).scrollIntoView();..}....function scrollToControlWithTimeout(clientID, timeout) {.. setTimeout(.. function () {.. document.getElementById(clientID).scrollIntoView();.. },.. timeout);..}....//Show a RadDatePicker/RadDateTimePicker's value on a tooltip..function showDateOnTooltip(toolTipClientID, datePickerClientID) {.. var tooltip = $find(toolTipClientID);.. var datePicker = $find(datePickerClientID);.... var selectedDate = datePicker.get_dateInput().get_value();.. if (selectedDate == '') {.. tooltip.hide();.. } else {.. tooltip.set_text(selectedDate);..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6236
                                                                                                                                                                                                              Entropy (8bit):7.858083909130056
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:zkt4CjU41EgsAzu0XDThPXIqw1fSCGnNbO+fzCQigdr+3nzvBD+BuMlEVEnX1:ItLo41JPu0XDThPXIzSCqmUSLkAMcUX1
                                                                                                                                                                                                              MD5:EEDB20ADB01ABCDD2B25678F07E625DF
                                                                                                                                                                                                              SHA1:537CC2BA77343C4F79C8571F9298D9BA99EA6CB8
                                                                                                                                                                                                              SHA-256:53E53F5F40F96EA9090F1B6F30788AC0C12FE5D77E38A8A4CCD82E3865910C90
                                                                                                                                                                                                              SHA-512:526629DDF4B42A88BA6B6DB23EB501F41D3A88512D8D1263C07CF7675681E42892D4D286B64E257A0CC3B3FF86846334D41D146656D4F641E348D455CFFE8112
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM..........g.._wpi-zgB20Pxhbmx0ZUL..(.bFBMD0a000a87010000700300007506000051070000ed070000900a0000da0e0000590f000042100000fb1000005c180000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................H.D...#me.]...{.L.z..~..Q.....r..N.+aT...G*...H..?.<@....-....D....:..J.n..Go.5.N.7.`.k...o.9.QYl..-...[3.j.]....'6.Uc.:.X.lW...$...]..5c..'7...|..t..=/...1e..s.^j.`.`..E..d.Q........u3....:]~.s.#..GY...H.[.9.0..Hl..t..U.^......eLD9...>}.C..[...y......:.,...f._.;.M.Z...jr'.4...k>}..?....KN...B......N..R..j...KW.5....Cy.k.}.v...r.C....^..3y.4Hb%.YV...j.....G.w.....(s...9.j........`E7..lV.....>...}..{n{.....-..........................!12.. "#345A.0$%B............._.}}W.L.X...5..+........6a..<...W..G.B.. ..C........}]d...k.....jjjt.g....7h..n.......Wf+...SPMMB>..G.6.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 133 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3365
                                                                                                                                                                                                              Entropy (8bit):7.912972426265014
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:ZS9O8cuJdyK17pvvxohyR1zrdeMAwkTJ+nyL:ZSxpdymXxtR1NHAT+0
                                                                                                                                                                                                              MD5:007B120C0A88E1EE268084D2C64591C7
                                                                                                                                                                                                              SHA1:BA55E5EB8D60DAAEA7CB4A3198B5F508683BCFF9
                                                                                                                                                                                                              SHA-256:8373B8FDA7247EE2E558149757A74798EE852EE96BE22F960166345A61B48F9C
                                                                                                                                                                                                              SHA-512:F1954A2D1A150067A8C13A848201E77DF9ADA3AF5C8042C1718BFE06E2AA26D27D54305DC091A698074EF1ECFBD9828041AA93F08374CC7760452E61555F2DD5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR.......K.....^8D.....pHYs.................sRGB.........gAMA......a.....IDATx..]1....|q........7]....r..j..W...DwI.ry..2.t]RI.JJ.Ntw..K...s8.@RZ..~..]............C{.{Z.....rO.=e{........{....~N.....U}.......Z.S.6Q.K..s...q..nQ4..._`.7..l.w8/.f(.48...|_.G.MF.)...4d.<.C..O#..B..4.l.....ip..@...{....x..H...... [L....K...i.....nQu G>-&....>.....;..o.=..t...DZ...)Y......H...e......1.;.............L.....FaPV...G*...i..q.8../...].._<.Q8.-....Sc.C.....m...5Q....C...6..U.H.)..9c.....:mQ..(..Ui.<"h....O..B...'[...2..2C..".D\6.P.f.....a.Ik d.....p.x..[..=...`P..o..T8r:7....,....v"......v&..1...i*.....p|....Z)T.6..+.2.\...d`o.....#...+.?G.e.w.W<;.4..#......<...Y....E.0bp..)..Y&.8...g..,.N.oTX.3..~.3..<R....M=.a...3..-G.58.C...>..?..^z....EEM..'J....".o.j......AZ.n}T.[.....5Pk4h......iG.....M...U..i.W.z..h.<...2..E}.1J..w.9.u.z...m..)....T....)... .o... _.e.C.]7.."...BN.d%9..n.....!*,=&.ExCdP..T..9.\..n=-........i .2-D..qo...?.e.x...9.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10048)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):62034
                                                                                                                                                                                                              Entropy (8bit):5.388286159429042
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:Tugt6ud5OMjhKurlLHwSo3qi1ataFhhuYAAvYir53juDFnUnS:TRt6ud5OMjhKElHwSo3XItkuSOFD
                                                                                                                                                                                                              MD5:859D330E5C7C3339BC2790C7FF60E2F1
                                                                                                                                                                                                              SHA1:D12D1C15FB39FE7C2F97796020B7BF484976A843
                                                                                                                                                                                                              SHA-256:52880AB9D0E47C3750B3CB7B4ADDC72628ED7EC28B5982DA475DFABA3FB0C096
                                                                                                                                                                                                              SHA-512:E5415D639C2DEBDEB82FF6C5C411383940889EFF9947EF57063F9F1A98BAB05AF9C86C68FEA5ABCEAF8F181129FE07EE0EA01EA043E0EC8722CE396250FAAFD9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3idBq4/yk/l/en_GB/UD1PwnXkH_D.js
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BaseCalloutImpl.react",["BaseContextualLayer.react","BaseContextualLayerAnchorRootContext","LayoutAnimationBoundaryContext","react","useCometDisplayTimingTrackerForInteraction"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react")),j=h.useEffect;function a(a){var b=a.anchorRef,d=a.anchorRootRefContext,e=a.animationContext,f=a.children,g=a.contextualLayerProps,h=a.imperativeRef,k=a.scrollableAreaContext;a=c("useCometDisplayTimingTrackerForInteraction")("FDSCalloutManager");j(function(){var a=k.map(function(a){return a.getDOMNode()}).filter(Boolean),b=function(){var a;return(a=h.current)==null?void 0:a.reposition()};if(a.length>0){a.forEach(function(a){return a.addEventListener("scroll",b,{passive:!0})});return function(){a.forEach(function(a){return a.removeEventListener("scroll",b,{passive:!0})})}}},[h,k]);return g==null||b==null?null:i.jsx(c("LayoutAnimationBoundaryContext").Provider,{value:e,children:i.jsx(c("BaseContextualLayerAnchorRootContext").Pr
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):34560
                                                                                                                                                                                                              Entropy (8bit):5.785748593472812
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:J2J8FpAuYBhoLE5P9FAO3N9KQeZKnGEialbUSRfllktGj7KeQbyni:J2J7uYBhoLgP/AgaJ8nMavllQGj73QbD
                                                                                                                                                                                                              MD5:0ADC0D9564D090ABE498AE8DC3746E4F
                                                                                                                                                                                                              SHA1:3FEB317473619F73E41FDDF5F2D56767D59CD308
                                                                                                                                                                                                              SHA-256:61B7EC0CD4189F4BD47025C9776BD50871B7E62DC5C9F7BFD96EC34DD9CBC4BE
                                                                                                                                                                                                              SHA-512:CE240344B67388CAAA6FC6B774D8ADEFBA324B9C52903ED46CEB38F1E143A9E12DDCCF95985E8689558A2E3CB28D934633259353B9E69EF1BD6953CF31A4EA83
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://scontent-msp1-1.xx.fbcdn.net/m1/v/t6/An-4eutqFWFfYhZPQR8tM2oP5E05jWW-J7tvfsD5wE23SUHSA2nXlg1n6fI_KpO3JoITC05bkD6cfuSRG3Fji57z_i1jO4Bw_K_ZEg.kf?ccb=10-5&oh=00_AYCKpVlb9vSY7KXr64YkwPrtkeFupMeK50VSkqcXr9lr4g&oe=67292930&_nc_sid=7da55a
                                                                                                                                                                                                              Preview: ...KEYF....$................. .............H.....4C..4C33.@..pB..............................4C..4C......................................................................................................................................................Adobe.d..........................................................................................................!1a.Q..Aq"..#2B......$CSbr.R........................!1.AQaq"B............?..i|..~.......d.60...h..D.L.3.OB..`..>..eN:).m?.J3x..y..c....1.|jG...b...?....KH.#.F.Y....MOP<.......}...bB.....c..T.vp...R|i?...).i49.s?...2.......h'.9.W...G}Tc..V...3......A...i|..~.....H.3....x..bi,..Gm..G.u8....?ve....J....{..\DW.$t).O..(.&...m'.5Y..U5...&..itM:1.j.t2Q.+...#P........!..h......[~}6.q*J.g...y.G........ ......._.....F..P........./..-.V.&g!..8.U[.[.!.h...y.?...6..D....2Q.f...Fs)Z.Vd... .zB.....wD.7..h.2B.W.V...Z..l.....\6!5...Kc...&.9~.}.....q.|~~....6..P....:.C....G.|.~....2...at.vMj-ZL.C...j*.3vm`....[.K..)...#;J.1..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):264370
                                                                                                                                                                                                              Entropy (8bit):5.563437085235611
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:vAIGKlqkXU1MvO5QEDF2Dej7dsjFVVl23:vAwUkXUOl+
                                                                                                                                                                                                              MD5:B2CE3EF843E6F4968FE9CEDDEBAA32F7
                                                                                                                                                                                                              SHA1:D6FBBB4650DF27D5FA4F0D178D21A68C648DDCF2
                                                                                                                                                                                                              SHA-256:325D0A9E6F28A88EB0A0986AED77BB66B660CA73723368CFCA8BDC6CA53AC29B
                                                                                                                                                                                                              SHA-512:3A17A9A537A56FDADA05C0BB01881CF63A6C1C954D0C502FB602020B06724EE207E8E2A8B3E9C70355C8A0F3A8ACB5C1BD39565F72283A0345489AA07AF6A8D7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-G9W0PH5LJ3&cx=c&_slc=1
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":5,"vtp_value":true,"tag_id":9},{"function":"__ogt_session_timeout","priority":5,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":11},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTO
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9262)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):9436
                                                                                                                                                                                                              Entropy (8bit):4.997979837438279
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:Pz227JyY07JyYY7JyYGXs+Ukke2tQi9/crQ3:7nQwnkK/ck3
                                                                                                                                                                                                              MD5:2382C39B44ECE13BE619116E5F191ECE
                                                                                                                                                                                                              SHA1:90985788C66ABB5C607834998D6A613D5C377C45
                                                                                                                                                                                                              SHA-256:DD22A635E4DB2CFB69AB2B756A96E08F39D3A503EEF519DBA01D09E568251209
                                                                                                                                                                                                              SHA-512:7FA233DD896BCB3C19C6341598F96A1A93955BF4CB078A75A7FF159BCCC38558656779632CD7EF059E2E15B1BAB9B6A929604DE646B1C9B7A2C22E340EEB6883
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ceeereweb.blob.core.windows.net/auth0login/main.08c16e77.css
                                                                                                                                                                                                              Preview:@import url(https://fonts.googleapis.com/css?family=Montserrat);./*.! tailwindcss v3.2.4 | MIT License | https://tailwindcss.com.*/*,:after,:before{border:0 solid #e5e7eb;box-sizing:border-box}:after,:before{--tw-content:""}html{-webkit-text-size-adjust:100%;-webkit-font-feature-settings:normal;font-feature-settings:normal;font-family:ui-sans-serif,system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5;tab-size:4}body{line-height:inherit;margin:0}hr{border-top-width:1px;color:inherit;height:0}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,pre,samp{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-size:1em}small{font-size:80%}sub,
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11149)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):17746
                                                                                                                                                                                                              Entropy (8bit):5.099485077702885
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:EIqLJ5HG1Wf4wSF+FPxd3NxxDPxdD1D8PQgKob4:E9LJ5HG1Wf4ws+FPxrDPx0+
                                                                                                                                                                                                              MD5:095C6515E7012E98DE3D3BA83F45A571
                                                                                                                                                                                                              SHA1:AA61EF3868EA7C2B8503EC4B863E03E32820CA79
                                                                                                                                                                                                              SHA-256:FF0FCB95D8FB8FB59D63E181CD4B8D97574239D51292B0488BF8C7948AB7D4CF
                                                                                                                                                                                                              SHA-512:47E0BD5BD884C3890F82E8BED08552C4A76161EA261E88F4C3E94AC1EC76DBA9EB38F6406113E495F86272FD4E90F535321D542BEED5DC2855A447D7BBCB935F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("CometSinglePostContentQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="27111521258462550"}),null);.__d("CometSinglePostContentQuery.graphql",["CometSinglePostContentQuery_facebookRelayOperation","GHLShouldChangeAdIdFieldName.relayprovider","CometImmersivePhotoCanUserDisable3DMotion.relayprovider","IsWorkUser.relayprovider","IsMergQAPolls.relayprovider","FBReelsMediaFooter_comet_enable_reels_ads_gk.relayprovider","CometUFIReactionsEnableShortName.relayprovider","CometUFIShareActionMigration.relayprovider","IncludeCommentWithAttachment.relayprovider","StoriesArmadilloReplyEnabled.relayprovider","EventCometCardImage_prefetchEventImage.relayprovider","relay-runtime"],(function(a,b,c,d,e,f){"use strict";a=function(){var a={defaultValue:null,kind:"LocalArgument",name:"feedLocation"},c={defaultValue:null,kind:"LocalArgument",name:"feedbackSource"},d={defaultValue:null,kind:"LocalArgument",name:"focusCommentID"},e={defaultValue:null,kind:"LocalArgument
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3558)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):227321
                                                                                                                                                                                                              Entropy (8bit):5.450873108126449
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:5d2/9aXJoFmpzmbXjncHl/0bcLIrt1vilGoJ:5m18J
                                                                                                                                                                                                              MD5:1C08AF30F72CBCC804E001514664796C
                                                                                                                                                                                                              SHA1:1C40801095284A1F8F76798A71A5E4D2937431C5
                                                                                                                                                                                                              SHA-256:18735AB7B4D62105C10D0273F152BA4AFFA4865B4D3F7DF1E2EE0DC056F83068
                                                                                                                                                                                                              SHA-512:76939116E978D1E602BBCEA39AEDFDA93DF2C4BFB987855332A6F77B079A814591559B2BD888E6D723172E1EE909E1D590F86F87FAC6FE82B964277AEF56DD98
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("CometFeedSeeMoreAnchorEntityRenderer",["react","react-strict-dom"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");a=function(){return i.jsx(d("react-strict-dom").html.a,{"data-testid":void 0,tabIndex:-1})};g["default"]=a}),98);.__d("CometFeedVisitationContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));c=h;var j=c.useContext,k=c.useMemo,l=i.createContext({feedLastVisitTime:null});function a(a){var b=a.children,c=a.feedLastVisitTime;a=k(function(){return{feedLastVisitTime:c}},[c]);return i.jsx(l.Provider,{value:a,children:b})}a.displayName=a.name+" [from "+f.id+"]";function b(){return j(l)}g.CometFeedVisitationContextProvider=a;g.useCometFeedVisitationContext=b}),98);.__d("CometFocusedStoryDialogLauncherContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b={current:new Set()};c=a.createContext({onDialogCloseHandlers:b,onDialogOpenHandlers:b});g["default"]=c}),98);.__d("CometFocusedStoryViewRef
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x159, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6118
                                                                                                                                                                                                              Entropy (8bit):7.845612444531198
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:7TiGttdBvvpPM3sGrMcyMNqlXuf02jCEEiVkxlr0moAahppHN:HiGttvFysHblr2jqzxV0oyppt
                                                                                                                                                                                                              MD5:F9EFFBE1DD928F23A1500D006C57D832
                                                                                                                                                                                                              SHA1:1D08581ED1572C257FD8515AEA0F16EA6397F3CD
                                                                                                                                                                                                              SHA-256:E62DA572EAB999842DB2E425743BFDF5FAE08339D97168D7399F25CB36E9A81F
                                                                                                                                                                                                              SHA-512:D955F5D9F93C416D417826910547D03D5C38990751F990AEE367F9FAEF67DF76116D0F12D0C81C3FCD3F41DBACEA4D23589553F82D45429817C71D1D2ED14477
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM..........g..d4q1EjHwA0RBj8RlqcVU..(.bFBMD0a000a890100008f030000d8060000b2070000b2080000610b0000640f0000dd0f0000b210000097110000e6170000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................?.jf...gb..Y.... :. ")..,.0=.k......wv.+..$7.....)......N...4.1%j.*+.#...A........5....D...i3r.:O7...\...<.._.2...ee.QeT...L..D..;.../..............D7;Q...:.Fl9...Y.i..Dz!.j.z.._'..?.......4?G....#....0}&X.a..J.5me[.[@..sr(sf.J{A.....E...W+H8...^e....Ws.....hW.vY(.....m.T...a.....X...H)No0.X.:g.opE..>..l3.W....R...t.t.H.wA...X..[l...E0.....&NZ.{B...."q.OZ%N..,.T...73.(1Cs...#{..".#.H.....!U.nj0.H.4X&.....w'o'wo.PDP.....iS.5I..V.."......(...........................!"1 ..#2A4B..........]...&u....1X.1F..Tk..RI.........$.y.VI.~.Q...[....R....>..{...E_..9]O&..kU
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (37570)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2610284
                                                                                                                                                                                                              Entropy (8bit):5.6302618492021494
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:49152:aPdVrOg/w5nHx4csCNAP2lq5LlRvAhBaz:Klw5deLETm
                                                                                                                                                                                                              MD5:4D9B08D5CDBE69F43661239B379AB1A5
                                                                                                                                                                                                              SHA1:36EAD238EF0F22663D8B53B6184798D480E9CFCF
                                                                                                                                                                                                              SHA-256:F12B9F1A54F9F31F85FA5B4BF03B9AC687A584106F240BCBDD7FEA2FEA5DBE20
                                                                                                                                                                                                              SHA-512:B84B9DCC8103D5A38A22B4C1E8D63BB6CCB395AF1A1163EE2B775B4D19B985B1F6DC858F22982FEE74E0A13B5044B85FF6C79D2E4EF3FA2E4783C990AC6F0FE2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:function mU(e,t){for(var n=0;n<t.length;n++){const r=t[n];if(typeof r!="string"&&!Array.isArray(r)){for(const o in r)if(o!=="default"&&!(o in e)){const i=Object.getOwnPropertyDescriptor(r,o);i&&Object.defineProperty(e,o,i.get?i:{enumerable:!0,get:()=>r[o]})}}}return Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const o of document.querySelectorAll('link[rel="modulepreload"]'))r(o);new MutationObserver(o=>{for(const i of o)if(i.type==="childList")for(const a of i.addedNodes)a.tagName==="LINK"&&a.rel==="modulepreload"&&r(a)}).observe(document,{childList:!0,subtree:!0});function n(o){const i={};return o.integrity&&(i.integrity=o.integrity),o.referrerPolicy&&(i.referrerPolicy=o.referrerPolicy),o.crossOrigin==="use-credentials"?i.credentials="include":o.crossOrigin==="anonymous"?i.credentials="omit":i.credentials="same-origin",i}function r(o){if(o
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65465)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1347501
                                                                                                                                                                                                              Entropy (8bit):5.247211064230998
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12288:PgKT++IOF6p0M2PCkYNa/H09JcbAjiRPg3:YKT++IOeyY8g3
                                                                                                                                                                                                              MD5:F8F9E68DBA719C1B1B42F49FA6E2E4E7
                                                                                                                                                                                                              SHA1:CE66171917F47F384D841D4AC2A6C2F9CB7D8B43
                                                                                                                                                                                                              SHA-256:397573B2696EFBF6D873C8A3348DD2DD9F63AF53C6D5FDB0771DD19750656D9E
                                                                                                                                                                                                              SHA-512:D132323ABB75811AEEB6B61D3859DCABAF7754FC8C84AFAB9230F4F24D14E2C249D02C69DCEE37C7AF9E4C9A145FB0282A5D9056404F2FDB2670FF256D42A552
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ceeereweb.blob.core.windows.net/auth0login/main.fec2e843.js
                                                                                                                                                                                                              Preview:/*! For license information please see main.fec2e843.js.LICENSE.txt */.!function(){var e={3361:function(e,M,o){"use strict";o.d(M,{Z:function(){return pe}});var b=function(){function e(e){var M=this;this._insertTag=function(e){var o;o=0===M.tags.length?M.insertionPoint?M.insertionPoint.nextSibling:M.prepend?M.container.firstChild:M.before:M.tags[M.tags.length-1].nextSibling,M.container.insertBefore(e,o),M.tags.push(e)},this.isSpeedy=void 0===e.speedy||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint=e.insertionPoint,this.before=null}var M=e.prototype;return M.hydrate=function(e){e.forEach(this._insertTag)},M.insert=function(e){this.ctr%(this.isSpeedy?65e3:1)===0&&this._insertTag(function(e){var M=document.createElement("style");return M.setAttribute("data-emotion",e.key),void 0!==e.nonce&&M.setAttribute("nonce",e.nonce),M.appendChild(document.createTextNode("")),M.setAttribute("data-s",""),M}(this))
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (31444)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):61107
                                                                                                                                                                                                              Entropy (8bit):5.622256010960953
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:9mAAD7Cq2OpGcuwkDL7DTYeYB+jpq0CUptGu1zgLYwH:qTl3UDf9jpq7u1s
                                                                                                                                                                                                              MD5:AA1849C5C703D0BBDD5BB28F4BE1C0BF
                                                                                                                                                                                                              SHA1:F288580C0E1C7D026B743C2B0DA31F785E683790
                                                                                                                                                                                                              SHA-256:C2A35967339D44554D85733A47A0A6C7F9569F6D94E80029B8C3856DA20C538A
                                                                                                                                                                                                              SHA-512:A15A96A897688583D2D2B9455F4050BDF9859D648B44D0F0B65ABDCEAE06651ECCDB2FAE071C1CCBD7475116CC116F123F888CD23941E080AA48FB02E44649A6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en" id="facebook" class="no_js">.<head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="k2fG6s0u">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"ajaxpipe_token":"AXh_JcxTFdV9JDVdzxQ","stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ76I7ozoO3TmpXkCOc","isCQuick":false,"brsid":"7422419919680667578"});</script><script nonce="k2fG6s0u">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="k2fG6s0u"></style><script nonce="k2fG6s0u">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/ajax/bulk-route-definitions/?_fb_noscript=
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                              Entropy (8bit):3.625
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:HQxCR:wxY
                                                                                                                                                                                                              MD5:AE50044C604896323F061074AA50116D
                                                                                                                                                                                                              SHA1:BB952253DB453C79FFA665FAC3A9A80F18C69118
                                                                                                                                                                                                              SHA-256:3C608F0E90ED832835BE3D981ADF6F6A0B6D57797000955A3FC1DE980F31A211
                                                                                                                                                                                                              SHA-512:5B626E7B008B1BFBEF446896C7562836A627F575C507F650AF172263EA9EDE4D1BA16E0A726119780671AE8FB6A7C7CAE2D547856AAD6EF33640B73588DD78B9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAkaFTbDndrNrRIFDfVlmco=?alt=proto
                                                                                                                                                                                                              Preview:CgkKBw31ZZnKGgA=
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (57791), with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):58078
                                                                                                                                                                                                              Entropy (8bit):5.248934854412323
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:BwYyDyKAmHVaS3m3Dqp0NwCkXDtdFDLmTV+miDNJcJiQMRqyPiYtB6UvcCg8YGxV:BwTKktDLmTF8yJL45XtHjoGL
                                                                                                                                                                                                              MD5:0A958254DB529F99F475080FE2A6DCDB
                                                                                                                                                                                                              SHA1:EEBC17246F2BEDA813DD3372593CC54A152F9CB4
                                                                                                                                                                                                              SHA-256:3BCD802E9F77849E7C1E93C87279FBBB04D45949D2BE79B03566CEACDE29B158
                                                                                                                                                                                                              SHA-512:327BF409CDD167171A300EF7F95FAC5CBC802320B2872EA845EC434FF7987A21CB0F0346A8EB3CB891447B98E2E622C3D721BC295BF4F26E763659DBB8A09940
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ww2.ceepur.org/Scripts/lib/bootstrap/dist/js/bootstrap.min.js
                                                                                                                                                                                                              Preview:/*!.. * Bootstrap v4.3.1 (https://getbootstrap.com/).. * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors).. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t=t||self).bootstrap={},t.jQuery,t.Popper)}(this,function(t,g,u){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(o){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},e=Object.keys(r);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(r).filter(function(t){return Object.getOwnPropertyDescr
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6043)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):30965
                                                                                                                                                                                                              Entropy (8bit):5.654591489613012
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:01272JV1QRGVrKg7v4G4EB3I9qFzYhyPBAHG8:f7A1sGVrKg7v4G4EB3I9qFz2yPBAHG8
                                                                                                                                                                                                              MD5:9377801D15AF266322E7BBFE7EDDE021
                                                                                                                                                                                                              SHA1:46BB244BEA84DA6557C793FB03D57A60F7A99A9B
                                                                                                                                                                                                              SHA-256:3CC3BB99F8992372E659783F8BEF06BEB7298071BBDB1AC0CC2EB578CA16111F
                                                                                                                                                                                                              SHA-512:DEF9CC4A2FB268C22EA61F4FF5C8A8F8510BA5BD350F21A02FD08E862856804AA69A466BAAD361E5246486262E0348C9B06CF6DBB718F77A0AF90DB06B821F69
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("Comet2K2ELink.react",["CometLink.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){return i.jsx(c("CometLink.react"),babelHelpers["extends"]({dir:"auto"},a))}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("CometBoldedEntityRenderer",["react","react-strict-dom"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react"),j={bold:{fontWeight:"x1s688f",$$css:!0}};function a(a,b){return i.jsx(d("react-strict-dom").html.strong,{style:j.bold,children:a})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("CometContextualMessage.react",["fbt","ix","CometRow.react","CometRowItem.react","FDSIcon.react","FDSTextPairing.react","FbtResultBase","fbicon","react","stylex"],(function(a,b,c,d,e,f,g,h,i){"use strict";var j,k,l=k||d("react"),m={root:{borderTopStartRadius:"x1lq5wgf",borderTopEndRadius:"xgqcy7u",borderBottomEndRadius:"x30kzoy",borderBottomStartRadius:"x9jhf4c",overflowX:"x6ikm8r",overflowY:"x1
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6354)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):359149
                                                                                                                                                                                                              Entropy (8bit):5.476934198803458
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:cGG0vRxYxsgc4UqTi9Cl6qaLMx404EX/XQ20B4tM4:jyOT2uEXIb4V
                                                                                                                                                                                                              MD5:FA4DB39DF3DE9FC9F23224C442F6541C
                                                                                                                                                                                                              SHA1:2D4FE49181BB08A97B7634850A31BA851EEBB51A
                                                                                                                                                                                                              SHA-256:440AE757E203805B3B531F8958DDA566BCA77A8D0069DA48DE83B192B21CC940
                                                                                                                                                                                                              SHA-512:7D1053D1E2FD6E7984C5732A3E111FE6CFD226027C859F825049288458BF374C5FEA7A1025DF72D0B228770B081494A95D09E773DE5D7ACC42E53C8BCAC90128
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3iZJJ4/yb/l/en_GB/N7BJNurDwp0.js
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("AppGroupsFilled16.svg.react",["react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){return i.jsxs("svg",babelHelpers["extends"]({viewBox:"0 0 16 16",width:"1em",height:"1em",fill:"currentColor"},a,{children:[a.title!=null&&i.jsx("title",{children:a.title}),a.children!=null&&i.jsx("defs",{children:a.children}),i.jsx("g",{fillRule:"evenodd",transform:"translate(-448 -544)",children:i.jsx("path",{d:"M460.869 555c-.472 0-.41-.4-.41-.4 0-.786-.264-1.51-.708-2.1 0 0-.476-.5.033-.5 1.222 0 2.216.896 2.216 1.996 0 .554-.507 1.004-1.131 1.004zm-1.41-.094c0 .603-.514 1.094-1.146 1.094h-4.625c-.632 0-1.147-.491-1.147-1.094v-.306c0-1.434 1.22-2.6 2.722-2.6h1.474c1.501 0 2.722 1.166 2.722 2.6v.306zm-7.21-2.406a3.479 3.479 0 0 0-.708 2.1s.063.4-.41.4c-.624 0-1.13-.45-1.13-1.004 0-1.1.993-1.996 2.215-1.996.51 0 .033.5.033.5zm-.124-4c.684 0 1.125.49 1.125 1.25 0 .69-.504 1.25-1.125 1.25-.62 0-1.125-.56-1.125-1.25 0-.76.442-1.25 1.125-1.25zm3.875-1c.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32009)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3209676
                                                                                                                                                                                                              Entropy (8bit):5.261314470964776
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:49152:qLq9YzwEtZ6+XmdEnMB35vfXW8AXNyYtIk/ezPVMcEXTn5MG0smnwVih:rpkNEzx
                                                                                                                                                                                                              MD5:442912608451AC7F819676C0962CC7C7
                                                                                                                                                                                                              SHA1:DD9BB4B00DB9AE139FFF5A6AB30E9C7D5A1C1975
                                                                                                                                                                                                              SHA-256:5834F0D57219418EE583905AE0632B325A60151858027F26B825215C19B9BB25
                                                                                                                                                                                                              SHA-512:D6EC0773CC556F45145F0FAB10216B5330935C3E9327CA40C3D0FE44E7EAD2F7729A92AA68E8BDA1C5C028D57E3890ECB684615D094FEA8D1DBAD729535D5BE0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:/** . * Kendo UI v2018.2.620 (http://www.telerik.com/kendo-ui) . * Copyright 2018 Telerik EAD. All rights reserved. . * . * Kendo UI commercial licenses may be obtained at . * http://www.telerik.com/purchase/license-agreement/kendo-ui-complete
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 25 x 1305, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):8034
                                                                                                                                                                                                              Entropy (8bit):7.796795040271313
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:JsJKauh8cHTjF4I1ZPOWJFDyjJmAJBDc1lON:tLe0F48VOaFDaJmoj
                                                                                                                                                                                                              MD5:67CB4A14C0C25BBDD658DFF39467C610
                                                                                                                                                                                                              SHA1:BE1F951A50505BB8350D2848E189C80A8FCF6B7F
                                                                                                                                                                                                              SHA-256:BA1054EF50605E130A726D20F0FCF3C4B312264B264790486F8EF13A1B69111C
                                                                                                                                                                                                              SHA-512:6D286A20D33EFB5969F8AB77FC84440C9E290043ED9E17009F9BEC81A58659F3E4B60A5771801403C9BB4FDB45E607311C9D9925F75D500A01D4F394A5331C35
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yX/r/cPgJ9SoTNMp.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...............Z.....PLTEGpL.....................................................................bhp...........................................................................................................................................................................agq...............@....................agp`hp...........................agp`bp......Xn.agq...agpagq...`ep...............bfpagq...?..agqagq`hp.........>..>..?..?..afq...agq...`gpagpagp........?..?..>..>.....agq...agq...........agq..?..>..@..agq...`fp...agp...agq.................>..@..agq>.....agqbhp...agq...agq..agq.....agq...agq..?..?..>........agq.........@.....agqagq.........................agq.............>..>..agq>..agq>.....agq......agq`fp@........agq.........agpagq@..>......:.....tRNS..~`.0... @...p..^.P........n........-i..KN.(.#..{.....Z......uG7..3.&;.\..fC...x...>.T.... ..dV.R...........0~...pp.l.~.@@0.....]].....b`.Q....).OY.?... NNPP.(.........@....bb.E
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65465)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1347501
                                                                                                                                                                                                              Entropy (8bit):5.247211064230998
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12288:PgKT++IOF6p0M2PCkYNa/H09JcbAjiRPg3:YKT++IOeyY8g3
                                                                                                                                                                                                              MD5:F8F9E68DBA719C1B1B42F49FA6E2E4E7
                                                                                                                                                                                                              SHA1:CE66171917F47F384D841D4AC2A6C2F9CB7D8B43
                                                                                                                                                                                                              SHA-256:397573B2696EFBF6D873C8A3348DD2DD9F63AF53C6D5FDB0771DD19750656D9E
                                                                                                                                                                                                              SHA-512:D132323ABB75811AEEB6B61D3859DCABAF7754FC8C84AFAB9230F4F24D14E2C249D02C69DCEE37C7AF9E4C9A145FB0282A5D9056404F2FDB2670FF256D42A552
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:/*! For license information please see main.fec2e843.js.LICENSE.txt */.!function(){var e={3361:function(e,M,o){"use strict";o.d(M,{Z:function(){return pe}});var b=function(){function e(e){var M=this;this._insertTag=function(e){var o;o=0===M.tags.length?M.insertionPoint?M.insertionPoint.nextSibling:M.prepend?M.container.firstChild:M.before:M.tags[M.tags.length-1].nextSibling,M.container.insertBefore(e,o),M.tags.push(e)},this.isSpeedy=void 0===e.speedy||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint=e.insertionPoint,this.before=null}var M=e.prototype;return M.hydrate=function(e){e.forEach(this._insertTag)},M.insert=function(e){this.ctr%(this.isSpeedy?65e3:1)===0&&this._insertTag(function(e){var M=document.createElement("style");return M.setAttribute("data-emotion",e.key),void 0!==e.nonce&&M.setAttribute("nonce",e.nonce),M.appendChild(document.createTextNode("")),M.setAttribute("data-s",""),M}(this))
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5258)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5259
                                                                                                                                                                                                              Entropy (8bit):5.060180329787528
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:D95qbslDCpFqImxwoD9N9JT3c5E/9CQipDwdGOddh:h5TdCpFqImxZ5NvAE/9PipDwEOddh
                                                                                                                                                                                                              MD5:FB9F7DAE39619642ED5890E40763EF2E
                                                                                                                                                                                                              SHA1:BC50FA89795E534B7E417E834C70CB674A9D30B4
                                                                                                                                                                                                              SHA-256:70712C8650FEECC46403B5801B9D5B72D5B2D6BA1D1CF0317E105603982321BF
                                                                                                                                                                                                              SHA-512:4E710BEA7BB3C8534D12D485260466B15785C6286CBEBE7BC562B9AD020A6E87A70139385FA6F1338F9048E1787ECF3FA4C48821675153F68D9BDFEA47E926DA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://script.hotjar.com/browser-perf.8417c6bba72228fa2e29.js
                                                                                                                                                                                                              Preview:!function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e){return function(e){if(Array.isArray(e))return r(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}(e)||function(e,t){if(e){if("string"==typeof e)return r(e,t);var n=Object.prototype.toString.call(e).slice(8,-1);return"Object"===n&&e.constructor&&(n=e.constructor.name),"Map"===n||"Set"===n?Array.from(e):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?r(e,t):void 0}}(e)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function r(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];re
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):103
                                                                                                                                                                                                              Entropy (8bit):4.1716187943968235
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:GACW0RXxKbFEuFX4MfY1hgSF7nKXl0QgKHJu:SW0xxsFfX820QFpu
                                                                                                                                                                                                              MD5:96C5637E1EB8F8F8C34172F2D23EAFC6
                                                                                                                                                                                                              SHA1:2A416F86C3C9E26F9C34BF1F8B1BB5DAA46E86F9
                                                                                                                                                                                                              SHA-256:90B2D35CD5E08370ED20DB81197DD9DA1A4DBB421F71293FD5733EA49EB7B3E1
                                                                                                                                                                                                              SHA-512:4686BA81D38403B2DCFDB0514F1151DF5BF555EB12EA47214FFA2E8EA2BED44348144D6731A01EBA38890B33726A76DFA26822B4233EB59BF12ED58E9EBB86D3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.ceepur.org/favicon.ico
                                                                                                                                                                                                              Preview:The resource you are looking for has been removed, had its name changed, or is temporarily unavailable.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF, LF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1315
                                                                                                                                                                                                              Entropy (8bit):4.8458655203493155
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:r8PIzQD6lzRzrIr50t6tsWInTClTx0saz/oIBSPWXV47ETKf6pKX:uRu9v2TsWJxQz/oIcR7cKipKX
                                                                                                                                                                                                              MD5:17CB1C1345D6BBD7E0B817763B6FE211
                                                                                                                                                                                                              SHA1:97118FD83DE608827D6E4D058B70C446B188A383
                                                                                                                                                                                                              SHA-256:0B0865247F872D2023446D263CC31CFB3229EEB9C6B11F62C9DA9BD6471D4E21
                                                                                                                                                                                                              SHA-512:AEBE269643FCC7F0653AC1CE47B4B81E0929AA73C9DD8DDAA2B1CD41C88FD1E34AAD7D43CC0712B6CFAD2DB8F7A66E4F84EBBE23AB65EFE8389F74E5BE624AE8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ere.ceepur.org/
                                                                                                                                                                                                              Preview:.<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8">.. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. <meta name="theme-color" content="#000000">.. <base href="/" />.. .. manifest.json provides metadata used when your web app is added to the.. homescreen on Android. See https://developers.google.com/web/fundamentals/engage-and-retain/web-app-manifest/.. -->.. <link rel="manifest" href="/manifest.json">.. <link rel="shortcut icon" href="/favicon.ico">.. .. Notice the use of in the tags above... It will be replaced with the URL of the `public` folder during the build... Only files inside the `public` folder can be referenced from the HTML..... Unlike "/favicon.ico" or "favicon.ico", "/favicon.ico" will.. work correctly both with client-side routing and a non-root public URL... Learn how to configure a non-root public URL by running `npm run build`...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8724
                                                                                                                                                                                                              Entropy (8bit):6.79038236277243
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:/itgWO5VcGhhnFZHjbCuTu3rNvxfzP3VyuWyshlnrlqRi:/ANeBFVKZxfMu0lMi
                                                                                                                                                                                                              MD5:2993755C7C7A44E573104124DC060F3C
                                                                                                                                                                                                              SHA1:A10CFFAA067B8FB82C5B084F08721950693474A0
                                                                                                                                                                                                              SHA-256:866248FB3F84481E21A19D0E2D4D5DF20EAADA6C5E5934B3F4FC39879A15A4BF
                                                                                                                                                                                                              SHA-512:746F07C0199702844AD7DA949D12BD8170E98A665DE7F89FC22EABCB3FD3F0DBEFDE65AB9E035F04DC861BEA186397B23548C8DB862E876E903819304CFCBAAA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview: ...KEYF....$................. ...................4C..4C..@@..pB..............................4C..4Cm.....................................................................................................................................................Adobe.d........................................................................................................a..!Q..1A"q.2R....#3B..CSbr............................!1.aAQ............?....$}(.....5{....pcGW.A.?...Q....h..%...8..M!...j......#.'.{S... |....a.w..O.(....Pn..=..o....[wg.....^6p..Yi.....73OC.V.Kx..4..c.3..E[j..............$....`....&.u)b.o..L9P"....yn..eE...N..........m...Kd...Zvl.;"....S8.oD.....S...Q...-.R#...B..-.&e.lS..v=G.M5....&.....i.G.0.mD...X%.X%....../.V.V..%.b....M.....7.YO+9."......+..Y....L.Tj.K.ln..R...,C.......".#ul...e..P...Z...N.=..X.n.Q2....M.......X..$.T.......i.5!..z..+Q.p.......1BYF(K).........K.1..0..j..n....o_.h..MOE...........u..X,...M&.p.JkK.....cU..........D..>..h.5.h.]:..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1233
                                                                                                                                                                                                              Entropy (8bit):4.809077147312174
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:nmM68UP1ajPM6KskCHM6+GM6BM6gRS+mM6gRSJuM6Gu31EZM6g5yjM6cajM6XeME:7ZU3GsZl/t/WDYWyT53ZvSTh1MBK8
                                                                                                                                                                                                              MD5:4353CBD40EF0C25DCD8E7B234DCF2780
                                                                                                                                                                                                              SHA1:7FCEE3BFE8C144317633D133135746E058D4BB8E
                                                                                                                                                                                                              SHA-256:1EB58F35C3BC7F3B64D1F516AFDDEDFFDEBF8E23AECE75170372907935E66243
                                                                                                                                                                                                              SHA-512:57F2E7D0288AF2C51907E3DFA9DC0C8ADEA1AE6775C95F099DD5DA0180FB08560B3CCEE255B769DCCA1488262CB2550F98E6B4BA306E794048C80C2853F8AC25
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.ceepur.org/css/table.css
                                                                                                                                                                                                              Preview:..table#miyazaki { .. margin: 0 auto;.. border-collapse: collapse;.. font-family: Agenda-Light, sans-serif;.. font-weight: 100; .. background: #333; color: #fff;.. text-rendering: optimizeLegibility;.. border-radius: 5px; ..}..table#miyazaki caption { .. font-size: 2rem; color: #444;.. margin: 1rem;.... background-size: contain;.. background-repeat: no-repeat;.. background-position: center left, center right; ..}..table#miyazaki thead th { font-weight: 600; }..table#miyazaki thead th, table#miyazaki tbody td { .. padding: .8rem; font-size: 1.4rem;..}..table#miyazaki tbody td { .. padding: .8rem; font-size: 1.4rem;.. color: #444; background: #eee; ..}..table#miyazaki tbody tr:not(:last-child) { .. border-top: 1px solid #ddd;.. border-bottom: 1px solid #ddd; ..}....@media screen and (max-width: 600px) {.. table#miyazaki caption { background-image: none; }.. table#miyazaki thead { display: none; }.. table#miyazaki tbody td { .. display: block; padding: .6rem; .. }
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):432
                                                                                                                                                                                                              Entropy (8bit):5.323102826052106
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:6v/lhPESgPQN4hwCLbuFAkAFmBUD1Ly0hg8oKCuTjgXOe/eLoDwR0S6kj9UGgp:6v/7MSgLaAFDy0hg8oVuTc+eWLoDsrm
                                                                                                                                                                                                              MD5:FDDA8892CCF856817FE10D8C0647E692
                                                                                                                                                                                                              SHA1:FD9EEDEB1D7F40A2C6528E356C9A0C6E5D1218A2
                                                                                                                                                                                                              SHA-256:0540C9F1C259047CE5E76C2C452219DCF90A621354B4711FBCE0CB2BA0940DFE
                                                                                                                                                                                                              SHA-512:6AA5E9C5E12B7BE80D0037147DE0485CAF5A51646227C87950D2EBA31790CF00E448147ECD58640ECA22541D2413130F24628F6EFC8DF59E77C9C6A27715F438
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yE/r/2PIcyqpptfD.png
                                                                                                                                                                                                              Preview:.PNG........IHDR..............W.?....PLTE.................................................................................................................................................!.#.../tRNS..BG....%.(....-..i.Ng................./*....G.....IDATx^..... ..........'....H..Y{.g5X[.._m.l.l..q4y.!......@$/qa../.H#%..f.T....(+..D..A....hF..s`...[tw{!.G).;....zP.^..4...f.qg7.O.^..w_J<.3......~....w%_...]....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 160 x 160, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):27971
                                                                                                                                                                                                              Entropy (8bit):7.981174688019233
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:c1j1ftxpx/pO+WuyqjX1pbSJqq44H9f4kC:cpfO+WsHSJR48p4kC
                                                                                                                                                                                                              MD5:98F913A58FD8B21D4C6E6077A16A5267
                                                                                                                                                                                                              SHA1:3A37DCD5E77F068D0CAB735834C73BD90A1A3803
                                                                                                                                                                                                              SHA-256:68A5CBA08A1BCD9F6DEF77DB25C805D49525F4434E5331DFF7536579CCB248AF
                                                                                                                                                                                                              SHA-512:BBA05A2D009E0B7614E1F3D97F152CEE9C9773FB1EE67B8BE0A2BB8F1084DD8FB8F79688609A79D8FD91C968BA842C485EF5D959E4D3B096152A15C8F2CCC073
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://scontent-msp1-1.xx.fbcdn.net/v/t1.6435-9/123221111_3308180025914747_2663326476773704345_n.png?stp=c0.121.719.719a_dst-png_s160x160&_nc_cat=110&ccb=1-7&_nc_sid=612081&_nc_ohc=RbHyOdBLJHcQ7kNvgEweKeQ&_nc_ht=scontent-msp1-1.xx&_nc_gid=Amqag0STif51CDs1pSrLx9P&oh=00_AYCMoOrR6mdxieHbtkL44Svy-9iD_ZWzB68E73IuWGlgbw&oe=67293365
                                                                                                                                                                                                              Preview:.PNG........IHDR................z....sRGB...,....SzTXtRaw profile type iptc.........0....i.......]......~.-.'...S.VC..lA.|...Q.8............. .IDATx..w..U.?....)..3}&...$$...B......".(........^/ ..(.T.-=...L....y.....s.3-......s>3.<e.....Z..~...@. ".....u%..&>.. 8..!(......#.8.-c.L...0i:....5.@r.@.. ....T.)..E."i......../2....."U./..%%...0gI..U.. ..Q.S.....Jw...d..D.T".FtA.a..:S.<.)..yU........U~.tK...".........E4.......\.R......v.T6.,.o.^M^....u\;...........+;....B..kK;GR..r.M?2AJ..d.....b..4..Sv.- ..Lh.....XZY%.......D....$.{.2..?0..T>.\g..3...K.t.qn..F...+.,x..@...#.&.7.D@..Z9.i......\BV.[...sn.....c);..D.D......^.@.t..".z..~...')p.....b.....xx.k.........U2..4].......9Hj`...P...98.8.....]{.;..\J....g33.....(.".l..\.N...~z.e..mPv>.=.k=C@M.......)'..y.Q........m\3.t*.*"..:....$..{6..A.C3..5-$%.. D...m/W.<].F.D_b.j.Eq 0.....g_..n>....c.\.5../!D;....G4..C3.8.L.....H......)...m/.|...........'.......0+.|...2...d...[.=.4_...lR.VF...MC..}m..k.D....{@Q4
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10048)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):62034
                                                                                                                                                                                                              Entropy (8bit):5.388286159429042
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:Tugt6ud5OMjhKurlLHwSo3qi1ataFhhuYAAvYir53juDFnUnS:TRt6ud5OMjhKElHwSo3XItkuSOFD
                                                                                                                                                                                                              MD5:859D330E5C7C3339BC2790C7FF60E2F1
                                                                                                                                                                                                              SHA1:D12D1C15FB39FE7C2F97796020B7BF484976A843
                                                                                                                                                                                                              SHA-256:52880AB9D0E47C3750B3CB7B4ADDC72628ED7EC28B5982DA475DFABA3FB0C096
                                                                                                                                                                                                              SHA-512:E5415D639C2DEBDEB82FF6C5C411383940889EFF9947EF57063F9F1A98BAB05AF9C86C68FEA5ABCEAF8F181129FE07EE0EA01EA043E0EC8722CE396250FAAFD9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BaseCalloutImpl.react",["BaseContextualLayer.react","BaseContextualLayerAnchorRootContext","LayoutAnimationBoundaryContext","react","useCometDisplayTimingTrackerForInteraction"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react")),j=h.useEffect;function a(a){var b=a.anchorRef,d=a.anchorRootRefContext,e=a.animationContext,f=a.children,g=a.contextualLayerProps,h=a.imperativeRef,k=a.scrollableAreaContext;a=c("useCometDisplayTimingTrackerForInteraction")("FDSCalloutManager");j(function(){var a=k.map(function(a){return a.getDOMNode()}).filter(Boolean),b=function(){var a;return(a=h.current)==null?void 0:a.reposition()};if(a.length>0){a.forEach(function(a){return a.addEventListener("scroll",b,{passive:!0})});return function(){a.forEach(function(a){return a.removeEventListener("scroll",b,{passive:!0})})}}},[h,k]);return g==null||b==null?null:i.jsx(c("LayoutAnimationBoundaryContext").Provider,{value:e,children:i.jsx(c("BaseContextualLayerAnchorRootContext").Pr
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8857)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):295770
                                                                                                                                                                                                              Entropy (8bit):5.526310513283194
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:6eEs+RH4fglavMJyXrLm9hH1agfbH79XN9E2Jmt:6euAgbREj
                                                                                                                                                                                                              MD5:95F6893A869A3550FD2EB3D9B3A8A005
                                                                                                                                                                                                              SHA1:43C2826A1A2B59FAF1A1631A20F4B24EC64EA7A7
                                                                                                                                                                                                              SHA-256:CD6DED5851D04D2A1D379BB6EAC4A5B174ED40447D5F37A7571E9DF9E583BEBD
                                                                                                                                                                                                              SHA-512:E377B52C2D25E2A676FDEDFE4088E3CAD821FDCCA83E9BD28537F30C72CE918F1EDB20528B1C395B770D7CC80634672598B4E32096DEF185A89F127D2D696141
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("CometTahoeChainingItemThumbnail_video.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CometTahoeChainingItemThumbnail_video",selections:[{args:null,kind:"FragmentSpread",name:"LiveVideoCometBadge_video"},{alias:null,args:null,kind:"ScalarField",name:"is_live_streaming",storageKey:null},{alias:null,args:[{kind:"Literal",name:"height",value:90},{kind:"Literal",name:"sizing",value:"cover-fill-cropped"},{kind:"Literal",name:"width",value:160}],concreteType:"Image",kind:"LinkedField",name:"image",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"uri",storageKey:null}],storageKey:'image(height:90,sizing:"cover-fill-cropped",width:160)'},{alias:null,args:null,kind:"ScalarField",name:"playable_duration",storageKey:null}],type:"Video",abstractKey:null};e.exports=a}),null);.__d("CometTahoeChainingItemThumbnail.react",["CometImage.react","CometRelay","CometTahoeChainingItemThumbnail_video.grap
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 4-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):265
                                                                                                                                                                                                              Entropy (8bit):5.699621597454565
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:6v/lhPkjl/Mmw3gwYFE+/2MpWI1BhOsvs36SCYVyecdQjljp:6v/7Il/MwwYh2zI1XOeWTNVyeTZN
                                                                                                                                                                                                              MD5:A1E5F333AD092F16905FC1E60D404729
                                                                                                                                                                                                              SHA1:6FD7E3A35CA3AAD1BE2B46E7E69866110719EAE4
                                                                                                                                                                                                              SHA-256:4A0CF97FCD185F5DEABED3C6F3ED7991B241E3E6EE2BA67AE20589449A60D19F
                                                                                                                                                                                                              SHA-512:1E8C4CE386612D07B844CB84C72C68837B9570BE56F7280BF828D0D5D052358921CCBE844409E33EA58F49F8865D8F8C112A3920C2CD73FE592715C30C5C264B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/ye/r/4PEEs7qlhJk.png
                                                                                                                                                                                                              Preview:.PNG........IHDR................>...0PLTEGpL.............................................%L.9....tRNS...PU.....J..K.l....yIDAT.[c```....*...N..@..Z.....L{..3.......$....d.. ....c~e.)..P.$7.......@.'......V.f~.k.3....3......l...(p@v..#......8W..g.-)....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):179505
                                                                                                                                                                                                              Entropy (8bit):5.345064142978134
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:bwmvBwvwtiMwe57D1pTT5OFm7eTX423SDyDbGw5frPSfFse84qaj:1BwvwtiMwa1LOFw/KEFsb92
                                                                                                                                                                                                              MD5:AD9B267298115CD6C86F620FC9A3E5DA
                                                                                                                                                                                                              SHA1:E86923E3505CC38034DD5849980F33F43D09DED9
                                                                                                                                                                                                              SHA-256:B9BD4EB227B71E0A85D939180E8EF207BE2C4DA73A75E52B78CA4860B9142972
                                                                                                                                                                                                              SHA-512:EF84F13B7B7C50AA8F169F243E384081B9C46C031CDA4763583E84E042F2A95F80E01A0715BF3D3BAEFC62150DCDE7E1784ADA14AD1A659060D72278E399A5D5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:/*! For license information please see modules.ca70bc16369dcd35d4ef.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:assembler source, Unicode text, UTF-8 text, with very long lines (15551), with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):99851
                                                                                                                                                                                                              Entropy (8bit):5.4843536354028535
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:JZcxBs49XDd5rfbngg5Is4Wj8Dc3mJwOwToG1iW1JUAf5ghnlzAx7cVECN:iBs8ggwECN
                                                                                                                                                                                                              MD5:4239ADEF23EB4BE8230A26B7259C90A7
                                                                                                                                                                                                              SHA1:6C8FC5F3C0CBE05E5AF7A45B7617B2C7D271F95E
                                                                                                                                                                                                              SHA-256:5115EE3F1D42756878E6F9998B61E367616320F2E0040F9FB784452B089EFD23
                                                                                                                                                                                                              SHA-512:92FD058E14D017980EF96A33F8CBE66A95CC158FFAC67E89B82C1D624121A88F61E17BE67A8265997E937CD5DDD07568D1E7DDAC0BDA1EE6CFA09A2F3E80D617
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://individuo.cee.pr.gov/Telerik.Web.UI.WebResource.axd?d=75U6p7IQWvl8KEPhCpX8ocrVpzs8ENm5lPievMHv8leM_E_vYFjYlBbkS9eRZxWDZ32pA3nZ_4ScYdAp-JtzZ33zymUn8QB7f-bOui7jZuylFm32SndBTPXn4xnYBRPI2O5RqZjl4VzN10cUaQbUbQ2&t=638562417717740368&compress=1&_TSM_CombinedScripts_=%3b%3b%7c638424669520000000%3a15e24242%3a87a3acd4%3abe45cf31%3bTelerik.Web.UI%2c+Version%3d2023.1.323.45%2c+Culture%3dneutral%2c+PublicKeyToken%3d121fae78165ba3d4%3aes-PR%3a7d83c500-cd89-4120-abd9-f540845b969f%3aed2942d4%3a92753c09%3a91f742eb%3afe53831e%3abc8339f7%3aaac1aeb7%3ac73cf106
                                                                                                                                                                                                              Preview:/* START */..@charset "utf-8";....body { margin:0; padding:0; width:100%;background-color: #fbfbfb;}..html { padding:0; margin:0;}....../*** header ***/...header_wrapper{ width: 100%;padding: 0;margin: 0;}...header_conteiner{ width: 100%;padding: 0;margin: 0; overflow: hidden}...header_title{color:#4a4a4a; font:bold 26px Arial, Helvetica, sans-serif; line-height:1.8em;}...header_subtitle{color:#5f5f5f; font:normal 16px Arial, Helvetica, sans-serif; line-height:1.8em; margin:0; padding:0}...header_subtitle_small{color:#5f5f5f; font:normal 12px Arial, Helvetica, sans-serif; margin:0; padding:0}..../*** menu ***/...menu_wrapper{width: 100%; padding: 0; margin: 0; background-color: #5f5f5f; background: url('/App_Style/Images/menu_bg.png') repeat-x top center; }...menu_container{ width: 760px; margin: 0 auto; height: 50px; }../*.menu_container span{text-decoration: none;cursor:pointer; display:inline-block; padding:20px 14px 21px 14px;color: white;font-family: Arial, Helvetica, sans-serif;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 15 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):595
                                                                                                                                                                                                              Entropy (8bit):7.331576435738791
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7Ttp5PFrkdwQTspvZ1RXRh9bg01WRODgJVTybAapZ3raFhIsODtXLdYT1:YtnPFJespvZ1FRTbAO7EIsWtX+R
                                                                                                                                                                                                              MD5:88ADDD24F9E70E3180702B04028ACEC8
                                                                                                                                                                                                              SHA1:8B2F443B1B9066DAC1D1CADEECBF6E0FB5228336
                                                                                                                                                                                                              SHA-256:B35B67C2C338ADCF44FB3D601E90142B1FC301FD974FE0553DCC77BBE7B050FC
                                                                                                                                                                                                              SHA-512:3E5424E233388E49E427598D552BB25A2180129F26E6EFEE2897763A895E697BFB3A6DF7D32E69302FA8604ECF702FC763449335FC046D57E793AB751C9DECF5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR.............%..i....sBIT....|.d.....pHYs...#...#.x.?v....tEXtSoftware.Adobe Fireworks CS6......tEXtCreation Time.10/20/22t..0....IDAT8......@.......c'6V. ....X............Z.VvWhgcm....8. .....d..X\6..[7.=.....{.("..!..@..........`.\..Ak=.._..7x.......eYFD...hXD.WU.......1.Q.....!.g......3.o....W...f~.._.....~v..........68.[......@.N...1.SJPD.FD?Sc:o.Zl.IJ...)%h../z8...~.....T...l6{Q...c.........p......p..C...3....Rk.H)......O;.lOty....pJ.m.~.1~....17.<...h./..PU.]"......e.m2..Ag.Im.~.1~.\O;.1f/..O.;k.UQ.%.rl.s.a.C...`....K...9..1....+....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6474)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):386762
                                                                                                                                                                                                              Entropy (8bit):5.563103741390043
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:lt84iDn2Eh44upXxIYuHMPGmze/Vui1tpy3wIvLvLwDXYn6L9C/3dY3570VOB:n87DnrJY3w+vkc6LGdY3570IB
                                                                                                                                                                                                              MD5:C3D844459E688EDDFEE4C60E793CE425
                                                                                                                                                                                                              SHA1:6518ADBCF2810DCCA22F2637B4374C74368AAF6B
                                                                                                                                                                                                              SHA-256:4DFC33672C340E6BFAC8EF76039D7F33CAF744A075E28A3752B3AAA6FEBD7A87
                                                                                                                                                                                                              SHA-512:281D407A760C3C2F831FBC32A78D6995AAD534697E840F73A7DCC19BC8CCC8588ABFEA6ACD02B5894ECA6C98E081BDA3F00635E3E2C7D71423441647172E2F13
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("$InternalEnumUtils",[],(function(a,b,c,d,e,f){"use strict";var g=Object.prototype.hasOwnProperty;function a(a){return function(b){return b==null||!g.call(a,b)?null:a[b]}}var h=typeof WeakMap==="function"?new WeakMap():new Map();function b(a){return function(b){if(b==null)return null;var c=h.get(a);c==null&&(c=new Map(Object.getOwnPropertyNames(a).map(function(b){return[a[b],b]})),h.set(a,c));return(c=c.get(b))!=null?c:null}}f.createToJSEnum=a;f.createFromJSEnum=b}),66);.__d("ActorHovercardContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext();g["default"]=b}),98);.__d("BaseAspectRatioContainer.react",["react","react-strict-dom","unrecoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){var b=a.aspectRatio,e=a.children,f=a.contentStyle,g=a.testid;g=a.xstyle;if(b<=0)throw c("unrecoverableViolation")("Aspect ratio must be a non-zero, positive number: "+b,"comet_ui");return i.jsx(d(
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1360
                                                                                                                                                                                                              Entropy (8bit):7.7829591461888254
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:spoaLy6aooSIeipjasHUi9mL8FswgM2CnvhPYr6ixhcMwmuAdI+BfD2MkX:8ryY3iptrsLCnvhPmpwmuAdd1D2Ma
                                                                                                                                                                                                              MD5:9AA4A201255D8B0747DCC065DDCB9289
                                                                                                                                                                                                              SHA1:9476688258EE050E729C63206DA0F4A905493633
                                                                                                                                                                                                              SHA-256:F540672865DC0B71DEDE00E43D855CD55A995BB57B1D4FCF362585737447D3E8
                                                                                                                                                                                                              SHA-512:7C450A1EFF340CF3AEF2DCC04C2FE0B7F4FE4DD8AB57E0BF1BEBB055CE15DFCF48615FA4F8E628D51BBE695DD32D41BDA88DFAEE2277A5699B1DDB2581DC7F96
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...0...0.....W.......IDATh..O.WU..?..c..a.a.1. .."&.S..p%"...6!..Z..).-\E.I.Z.(.6Z...j.?.fM9./...;N.x.-.{3..{....7...p.2...9.{.....HD@?0.....O.c@....[.5.4.3p.8-1e..3.).k..`...`=0n...p....7v...c.....B'.T..e....;..sOBM.;.......%...w.$..8...A..5..$.D;.g..xR.}w./..`.M......q..$.6......'%6t..Wb.;...6.l.U..K.;$z.8.].L...B;'...gn..xZ...k{..80-1c.l..I....U&.f.).y3.*.$..3.q".M...8,.3.^.d.wF.9\.N.Hl.+......w;.*..Y!.,.3.8Yyc...p./H\..Q......+.r....u.m...a.C.R[....J.{3....Cb.la..IH.,M$....ug...m..la.V....^h%s.H<../..P.K.7.<.[.W./|..g.h.|%v....0.r'R|.\..-.\&f.._..d..1..F5....Zb.....f....KV&%....W.*ez..y0...x:....%K[.|T.*e..80.2c..>!.......f......... .=.c.{.6..U.*$..i.b...>*.Nb(i-rDb@b.=n.O.U..}oK.4.M....W.R.Lf..84.p.1.$.Ff..L\.8.XS.#I...::0....V.P....@_.nM}..N..)T..(.T......AF.A%..........%NI.oY...$.:.K-.....g.X...#.N....kC.g.R.>...k..d.0K<lI...>.s+"....`!..z.t.4..G.D......)o\.,.%...8J..^j.r......Xj..N.1.).q.......1`*..I.1.....4qY.J.E....6s.(.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 103 x 103, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):58889
                                                                                                                                                                                                              Entropy (8bit):7.96105275761343
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:9sOaF2YT8y1RZ7mw6lgBSxL//DfNHOH5WvHMHyCtwaRp:9paF2YU1uizDfNuZVHswp
                                                                                                                                                                                                              MD5:6CBBCABA36527273BBD6C8C85FD01C95
                                                                                                                                                                                                              SHA1:9E6AAD74A9713D0488BB8683696EF58355879590
                                                                                                                                                                                                              SHA-256:4F4CA8835E20A4338AE92DB59D29ABAEAAAFE6DF8DA9E5CB6FF45F93C1C42BAD
                                                                                                                                                                                                              SHA-512:112D1216CD74A616B1C432E7DAA0226DA19F0D1E861055405CD55CCCB5F9F849DE0D768974AEE130722ECC033CB488A81D5B111D4956990DD43979B5C9E0695D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...g...g......A\.....sBIT....|.d.....sRGB.........gAMA......a.....pHYs..........d_....%tEXtSoftware.Macromedia Fireworks MX 2004.v......tEXtCreation Time.08/24/17_......EprVWx..[M..H.VU)iZ.j......=S5..quw.$[..v.......p.V,..7,X...p..K.@.!...`.{.).dK..j6~n.e...~..2..o......9.].....z.X..z...j.Z.W..J.W...S..FY.V..J........X-.<.7b.r...b..K.....r!......=....3.C..p....|...C8.CG.=.r.K...s....W.........._....._........0...y$.........h..Q.......".g.....m3..J.t.Z=../.....t...uz.DR.. xe._..P..}...../...0...Y...[.H.!..Y'<..py@x.>.GN..t?......."-.s?......>.j+:.?..p."8?.........N..y..>..."0.n\..}../.@..l......ko/....|..p.x...Bz.....Y.....(...Fi.F.G)U?....<..S.o..6....{#..T...g.--?...Vgs.....Xz.p.>.t.#.9.......$..%..Y.c..nd.i...,[S...?..[O.....J^...+..K"AH."....q....^e0..........ke...2.....4....m..Y.J....YU.u.~..>-&..4`..k.Z..CY.'....{@.\F............R.....2..).......4..&...G"......gm.[.oG.g.. ...X.5........j....{,...D.~:.h[."j.....m$C?..k..~0.2....?...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6544)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):33919
                                                                                                                                                                                                              Entropy (8bit):5.542989372134527
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:kopRQrZlDwVR5BzwuvHt/9ymkrZBg355zXv2Vpfd2A2YjMzhgHn:bBzwUN9nKPk55zf2l2YAgHn
                                                                                                                                                                                                              MD5:AE50E44F0691D64FBFB29F849E73FF32
                                                                                                                                                                                                              SHA1:17DF1F62FDB78895752F9630A4321DF3B07C640E
                                                                                                                                                                                                              SHA-256:D1D92E9725E4ADA9293AB1297C86CBE9B20FFE0D6DDD2C40517DC8140AD676AE
                                                                                                                                                                                                              SHA-512:DD1B34CE9AA0FB167F0335EA5020FE4FFD8BBA0E3C3AEBEDFFCF67B0F4A5EF564CFB3749013A8178294EEACB55D3C85AEDA09FE71F2D33AFE9C28794CEE41325
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3i0Wo4/yC/l/en_GB/nNL7PF1mRol.js
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BaseDataEntryKeyBuilder",[],(function(a,b,c,d,e,f){"use strict";function a(a){a=a.key;return a.trimLeft().toLowerCase()}f["default"]=a}),66);.__d("BaseCacheEntryKeyBuilder",["BaseDataEntryKeyBuilder"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return c("BaseDataEntryKeyBuilder")(a.entry)}g["default"]=a}),98);.__d("BaseDataEntryLabelKeyBuilder",[],(function(a,b,c,d,e,f){"use strict";function a(a){return a.label.trimLeft().toLowerCase()}f["default"]=a}),66);.__d("BaseCacheEntryLabelKeyBuilder",["BaseDataEntryLabelKeyBuilder"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return c("BaseDataEntryLabelKeyBuilder")(a.entry)}g["default"]=a}),98);.__d("BaseTypeaheadDataCacheProvider",["BaseDataEntryLabelKeyBuilder"],(function(a,b,c,d,e,f,g){"use strict";a=function(){function a(a){var b=a.cache,d=a.matchBuilder,e=a.mergeBuilder;a=a.keyBuilder;a=a===void 0?c("BaseDataEntryLabelKeyBuilder"):a;this.$1=b;this.$2=d;this.$3=e;this.$4=a}var b=a.prototype;b.add=fu
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):984
                                                                                                                                                                                                              Entropy (8bit):7.609264065335655
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:lMAqWZ9lmXKKMANs8L3nGt+u+IexOSxS2wM:lMHCgabANzXZseDI2F
                                                                                                                                                                                                              MD5:AFAC403415D310D55BD867270F4FBBD4
                                                                                                                                                                                                              SHA1:CE149767B591256571DA2CF8DA53545B03D1955E
                                                                                                                                                                                                              SHA-256:66CF471D507D0884FCB4DBA92EA9D94ED68EE92B7A15D821F5F49214CBDD4FF5
                                                                                                                                                                                                              SHA-512:3EF81820CFBB3C84C1E3B9527BAC157BAF6DE4519947B9EB77E83E646891947986A5FA81A60F896E19E4B84A1057CABB4DBE02456C79210B04D9BEE5EAC75457
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ww2.ceepur.org/img/LEY-icon.png
                                                                                                                                                                                                              Preview:.PNG........IHDR..............w=.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS6.....RIDATH...Ah\E......d....l..*...{.^..4..AAJ.{.R(.....O..R......hA.$zIvg7..FC.R..nAdY...........?...?.}........5.4}..Z.~3*&?2;`f.td...A.Ec.\.)....fV.........=`.{........P...0.... .0.. .df.=.6.Jh....}k.3kQ.,.........I.....03[[[;.n....~....>...f.....n....Z..sF..p%...m.*..:p&..+..fv...2$-3...3u..W..HB.#.sm3[3..zf^Q.5I'..I.....N.<.'%]s.....J.=......(..(i...\.9}..`..kfQ.E{v.....t...)3s.W.I.......!...*.?..0.;.K.(..z....;.^.`..0..........H.d...$}......i..3\.m;.$)I...}..H.M.t|[...>..5.O.n...K#.~.z...lnn~lfG%Mm.H:...u.......R..w.y.E{%...]YY...h.....t^.P.....I...}..fvV.U.#.};I.fX.d.\~.x.x].e..~...Ky.mI.......8.%...>.C.sC..]..;...../......@.V...~......N....)t:...1.Q...:..W*..;......,...z..b>..pyy....hR.$...V.$.F...... P0....js.>...@.$P.....Qp..n.y......`!M.g.7......6mfo...jQ.\...A.N.{...>p'...........8.Z..P......./..U.>.(.....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):543
                                                                                                                                                                                                              Entropy (8bit):5.501580638840677
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:6v/lhPE0EswQ9SvnkkFOShjVHAcPicZzEQ6zgiRlWCsPBG8drm9jB3tbHup:6v/7MJs/9Svnk8OUjVgO5GnR9sPBEBhc
                                                                                                                                                                                                              MD5:8C6D3D65395902083479FD327F86A1D7
                                                                                                                                                                                                              SHA1:0667B3AE1799ACB8455631AEB99CEF56DDD43698
                                                                                                                                                                                                              SHA-256:DA8B7678427D3159D0F68EC15EC42B3536ED1D0085E94AFFBB1FD05C600B7420
                                                                                                                                                                                                              SHA-512:3A1577E6DF18C7A5257D3F2E979BEECBF2924B70DCDF01573280D942A1699FA7FF216527A9B6305A5B1073257F27C0D9FD2E5E47A556A37C9707716493D418AB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR..............W.?....PLTE.......................................................................................................................................................................................Z.C...<tRNS......C.$..0 ..".<........B.......i.n.~.....{..........o...]....IDATx^E...0.D7q.N!....[{/...u52...g.#YP.82&.Sx:.O$...g4y....a.?.2V...i.2)+.\7a.......}.Dg.....0..3..Q...e,.....*........ys.`J....l..B.W}.........-..;......<1....[~...A7.#....=q!..........t-F6p.......y.vq..Zu... ........IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (16754)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):59030
                                                                                                                                                                                                              Entropy (8bit):5.171216932131636
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:AV/3pBd2NmPlqanuL/nlRQYLHiHHS6Af8Wu4wgqdCUjPxfh6GQ+LA9unKeoTcQkS:M3pBvnsCMWxD667FYpv
                                                                                                                                                                                                              MD5:28E386FE376229038722B2CC0BFFEBA3
                                                                                                                                                                                                              SHA1:04B4820D6C81BD2D60C3B9F3B7E2997C604BE42D
                                                                                                                                                                                                              SHA-256:C100FA68A05B14D92E2828AFDD78E88A447DCF5F05D2AD908117413710D48773
                                                                                                                                                                                                              SHA-512:E66670760138B2AADCF18CCEF7495CFCCA25C9A88CB0561CE8519A53E849D7A2F0DCD204FB658110A0CE27794FD6FAB3FDAE6F2B93B89B941D97D702E528D08E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("ClickToMessagingAdsAdoptionLoggingFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("6643");b=d("FalcoLoggerInternal").create("click_to_messaging_ads_adoption_logging",a);e=b;g["default"]=e}),98);.__d("CometFeedUnitSetDebugInfoContextProvider.react",["CometFeedUnitDebugInfoState","CometFeedUnitSetDebugInfoContext","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react")),j=h.useCallback;function a(a){var b=a.children,e=a.location;a=j(function(a,b){return d("CometFeedUnitDebugInfoState").addFeedUnitDebugInfo(e,a,b)},[e]);return i.jsx(c("CometFeedUnitSetDebugInfoContext").Provider,{value:a,children:b})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("ProfileCometAd4AdSectionMutation_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="6645181398894193"}),null);.__d("ProfileCometAd4AdSectionMutation.graphql",["ProfileCometAd4AdSectionM
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):26951
                                                                                                                                                                                                              Entropy (8bit):4.514992390210281
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:jMgviMjM4if38GmhXeC1QRwweTkBE9wbOY4Jf/JhRZ5h+73hNVt8oC4veONhLYVi:CLEiJSdo11vIYHqb5Klo8v
                                                                                                                                                                                                              MD5:B3D7A123BE5203A1A3F0F10233ED373F
                                                                                                                                                                                                              SHA1:F4C61F321D8F79A805B356C6EC94090C0D96215C
                                                                                                                                                                                                              SHA-256:EF9453F74B2617D43DCEF4242CF5845101FCFB57289C81BCEB20042B0023A192
                                                                                                                                                                                                              SHA-512:A01BFE8546E59C8AF83280A795B3F56DFA23D556B992813A4EB70089E80621686C7B51EE87B3109502667CAF1F95CBCA074BF607E543A0390BF6F8BB3ECD992B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:var Page_ValidationVer = "125";..var Page_IsValid = true;..var Page_BlockSubmit = false;..var Page_InvalidControlToBeFocused = null;..var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime-local)$/i;..function ValidatorUpdateDisplay(val) {.. if (typeof(val.display) == "string") {.. if (val.display == "None") {.. return;.. }.. if (val.display == "Dynamic") {.. val.style.display = val.isvalid ? "none" : "inline";.. return;.. }.. }.. if ((navigator.userAgent.indexOf("Mac") > -1) &&.. (navigator.userAgent.indexOf("MSIE") > -1)) {.. val.style.display = "inline";.. }.. val.style.visibility = val.isvalid ? "hidden" : "visible";..}..function ValidatorUpdateIsValid() {.. Page_IsValid = AllValidatorsValid(Page_Validators);..}..function AllValidatorsValid(validators) {.. if ((typeof(validators) != "undefined") && (validators != null)) {
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):984
                                                                                                                                                                                                              Entropy (8bit):7.609264065335655
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:lMAqWZ9lmXKKMANs8L3nGt+u+IexOSxS2wM:lMHCgabANzXZseDI2F
                                                                                                                                                                                                              MD5:AFAC403415D310D55BD867270F4FBBD4
                                                                                                                                                                                                              SHA1:CE149767B591256571DA2CF8DA53545B03D1955E
                                                                                                                                                                                                              SHA-256:66CF471D507D0884FCB4DBA92EA9D94ED68EE92B7A15D821F5F49214CBDD4FF5
                                                                                                                                                                                                              SHA-512:3EF81820CFBB3C84C1E3B9527BAC157BAF6DE4519947B9EB77E83E646891947986A5FA81A60F896E19E4B84A1057CABB4DBE02456C79210B04D9BEE5EAC75457
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR..............w=.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS6.....RIDATH...Ah\E......d....l..*...{.^..4..AAJ.{.R(.....O..R......hA.$zIvg7..FC.R..nAdY...........?...?.}........5.4}..Z.~3*&?2;`f.td...A.Ec.\.)....fV.........=`.{........P...0.... .0.. .df.=.6.Jh....}k.3kQ.,.........I.....03[[[;.n....~....>...f.....n....Z..sF..p%...m.*..:p&..+..fv...2$-3...3u..W..HB.#.sm3[3..zf^Q.5I'..I.....N.<.'%]s.....J.=......(..(i...\.9}..`..kfQ.E{v.....t...)3s.W.I.......!...*.?..0.;.K.(..z....;.^.`..0..........H.d...$}......i..3\.m;.$)I...}..H.M.t|[...>..5.O.n...K#.~.z...lnn~lfG%Mm.H:...u.......R..w.y.E{%...]YY...h.....t^.P.....I...}..fvV.U.#.};I.fX.d.\~.x.x].e..~...Ky.mI.......8.%...>.C.sC..]..;...../......@.V...~......N....)t:...1.Q...:..W*..;......,...z..b>..pyy....hR.$...V.$.F...... P0....js.>...@.$P.....Qp..n.y......`!M.g.7......6mfo...jQ.\...A.N.{...>p'...........8.Z..P......./..U.>.(.....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1934
                                                                                                                                                                                                              Entropy (8bit):7.833210481273572
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:KkqFQw/xwqmX+M5AMZuosLAHPWKBKjR2VNIx+vEZFc:K+w/xwDustOwKjRkaQvEZq
                                                                                                                                                                                                              MD5:51D50DE100F6B491A7414DB7F3AA854D
                                                                                                                                                                                                              SHA1:A33987A8769EB7E57E57DFB64810951C7C6D22E5
                                                                                                                                                                                                              SHA-256:E905FCD073DA850CF7A91CA6E4DB1F9738CD666D13FD1FE947EC6E592657D8B3
                                                                                                                                                                                                              SHA-512:74670CC206A45B94B524B9FA66BB9B56122BA3FA85F03E39DB9E265D67978D003DBE47DD39D31800C3B291F52E46B6B93D7C0893A598497AEA7F7281EC465F79
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.ceepur.org/img/youtube-4-48.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...0...0.....W......UIDATh...mh.......!..B.!.LB)%..+....R2'. ....e.l.(c.....(.>.nC....nc......Bik.ilE..t}IcL.....}?.s.....s......_/..c.$..#..M..f|........X........`Jb...$x.2.:.....m..`;.]./fU.K.1.}.q3.....W...{%~,...%nJ..........rK.F._.!w.W..o......H:..Vw.H\......?I...#...7.!T...G.{.#x..R.L...z....Aw6......:......yDjM...|....v.e.k..,.|.-.Z~Nb...qg...,lJ .].a......&..:.@..J..wJr.......B.I.P...7.Y.i...B.......%6.?...*`....@w..s4*1d.q`.....,...~.L*.e.Y._...g%..N..x.oF.....J".#.a..f..h..v.@.y..Gb.aw.p.DE.;.".L.Vv...5..".<,1R.*ye..~`...$.u3z..{$.2c..e... .....T...@..{..4+...............1`....V..0...$Q....D......`..3..+..B..0..../1.<(Q..r..f....G.~]@%#.JQ.f .....VH.....h..U..L.D...X.X#..J."...c...b..p{^.. ....zO....[......g.K....$?l......e'k..e./..F..1.<..g.ft...N..1.lh..e....y.'..,._.90.?.. 4/1e.b..E.5).D8....*L.u.x.x8+8..8*......q.5mv...&.jfl..L..8......B%.o.%.......B}U.,.J.S*|..0.^.....H.3^.&.e...3.F.N.D....KV..J.4....7
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):22168
                                                                                                                                                                                                              Entropy (8bit):5.93483918073825
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:U62J824pAKFNW2Vr4/r33n4gU9kFcvyO6iH/ug3sOoWEt4bK8ArCi:N2J8FpAuY2VrGn4gU9kFeyO6iH/XsOoD
                                                                                                                                                                                                              MD5:07DF54DF91480FBFE2906765452C6FBF
                                                                                                                                                                                                              SHA1:A52E8A49117192C1EF95BC076DC156B1C64597EF
                                                                                                                                                                                                              SHA-256:27FBF1CC76894C289357A1601105392F1DBAAFABA15DAA258C954487B507718D
                                                                                                                                                                                                              SHA-512:6AC0F00ABD894BBC17C8440F1EFE6AC67E5167D91412B318013A5898713E2DD1AFC9413B2F9E5D93B3A70C61B3FEBC4F5911C471C3016311363D89F147393F78
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://scontent-msp1-1.xx.fbcdn.net/m1/v/t6/An_iJw3Cc3y5RtzEpR0M4CCznWN_ywjtFHZENvSbcomn6tH9EuRIjlfe7xaIpEOIEZAGHfQMVNlOPpkGNsG7fM8CslunKANTZ6ED.kf?ccb=10-5&oh=00_AYC-osXxQ1VNx2KrQZMdnIesK7x22XwQ2rmts_lqXN_nbQ&oe=67293998&_nc_sid=7da55a
                                                                                                                                                                                                              Preview: ...KEYF....$................. .............H.....4C..4C...@..pB..............................4C..4C......................................................................................................................................................Adobe.d..........................................................................................................!1a.Q..Aq"..#2B......$CSbr.R........................!1.AQaq"B............?..i|..~.......d.60...h..D.L.3.OB..`..>..eN:).m?.J3x..y..c....1.|jG...b...?....KH.#.F.Y....MOP<.......}...bB.....c..T.vp...R|i?...).i49.s?...2.......h'.9.W...G}Tc..V...3......A...i|..~.....H.3....x..bi,..Gm..G.u8....?ve....J....{..\DW.$t).O..(.&...m'.5Y..U5...&..itM:1.j.t2Q.+...#P........!..h......[~}6.q*J.g...y.G........ ......._.....F..P........./..-.V.&g!..8.U[.[.!.h...y.?...6..D....2Q.f...Fs)Z.Vd... .zB.....wD.7..h.2B.W.V...Z..l.....\6!5...Kc...&.9~.}.....q.|~~....6..P....:.C....G.|.~....2...at.vMj-ZL.C...j*.3vm`....[.K..)...#;J.1..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 160 x 160, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):27971
                                                                                                                                                                                                              Entropy (8bit):7.981174688019233
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:c1j1ftxpx/pO+WuyqjX1pbSJqq44H9f4kC:cpfO+WsHSJR48p4kC
                                                                                                                                                                                                              MD5:98F913A58FD8B21D4C6E6077A16A5267
                                                                                                                                                                                                              SHA1:3A37DCD5E77F068D0CAB735834C73BD90A1A3803
                                                                                                                                                                                                              SHA-256:68A5CBA08A1BCD9F6DEF77DB25C805D49525F4434E5331DFF7536579CCB248AF
                                                                                                                                                                                                              SHA-512:BBA05A2D009E0B7614E1F3D97F152CEE9C9773FB1EE67B8BE0A2BB8F1084DD8FB8F79688609A79D8FD91C968BA842C485EF5D959E4D3B096152A15C8F2CCC073
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................z....sRGB...,....SzTXtRaw profile type iptc.........0....i.......]......~.-.'...S.VC..lA.|...Q.8............. .IDATx..w..U.?....)..3}&...$$...B......".(........^/ ..(.T.-=...L....y.....s.3-......s>3.<e.....Z..~...@. ".....u%..&>.. 8..!(......#.8.-c.L...0i:....5.@r.@.. ....T.)..E."i......../2....."U./..%%...0gI..U.. ..Q.S.....Jw...d..D.T".FtA.a..:S.<.)..yU........U~.tK...".........E4.......\.R......v.T6.,.o.^M^....u\;...........+;....B..kK;GR..r.M?2AJ..d.....b..4..Sv.- ..Lh.....XZY%.......D....$.{.2..?0..T>.\g..3...K.t.qn..F...+.,x..@...#.&.7.D@..Z9.i......\BV.[...sn.....c);..D.D......^.@.t..".z..~...')p.....b.....xx.k.........U2..4].......9Hj`...P...98.8.....]{.;..\J....g33.....(.".l..\.N...~z.e..mPv>.=.k=C@M.......)'..y.Q........m\3.t*.*"..:....$..{6..A.C3..5-$%.. D...m/W.<].F.D_b.j.Eq 0.....g_..n>....c.\.5../!D;....G4..C3.8.L.....H......)...m/.|...........'.......0+.|...2...d...[.=.4_...lR.VF...MC..}m..k.D....{@Q4
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4657
                                                                                                                                                                                                              Entropy (8bit):7.768470168558317
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:toJ9PGLZhpmLkxkW6Zif3h+UPncqD1rdTPDv8b:tMGUM3nJDllLvu
                                                                                                                                                                                                              MD5:E6210FBF98CCFB30A1C460746EEE94D0
                                                                                                                                                                                                              SHA1:AE786FF66E8CCB267997710BB73C8ED0C65082AE
                                                                                                                                                                                                              SHA-256:0E2E5F9EFD75AF1679AE0FA31A0BDA6D8A06C245EB4F77FF76D75215168F0012
                                                                                                                                                                                                              SHA-512:DEE40945859FCB5631AF7E88CC9C4E78A564327663ED64A9E7C9E695E5B011E73AEFDC29BBDE965EA9F2A3FEB53A30E83D50D36F5F2DF0CCE67432CBAD04F4A2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM..........g..WBc3VhM6__MArsbVKM28..(.bFBMD0a000a81010000bc02000088040000a9040000e5040000070700009b0a00000f0b0000350b0000690b000031120000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................................................x.z....&...O_.&...m.1..1*..... ..T2#...=._=...H`0`wr..X2..en.A*eRp..I.<......@BB.&...U.]..e......p..54.J..'.e..X.k...YY.h.B...0*...k...%A@..p.lJ..+p. .E..<..8.;.qUb.u.SA.Tw$U.d..g*...M..........T..V.c.&...$.c:\...fm.......D.,dM.,..2.KH$-...N.d}%9./...#........................!. 0."#1............".E.E.:.8.q..Y..XTEe@...q.....:..>...r.....L.27..S.H.<P2.....k|u......x.U.s]...,.y.u.,..'>9.....3.%0bP~dMV..........`M2e....U.G12......R.....1.I.."he...g.N$..7....T..'...Gp....5.,.d.d..B.o9'$.r....at..O.+...,.^.z....p.\m]..Q.e\..q..z...d.ve.......QQkj.u]B.."c6}...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (20634)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):269828
                                                                                                                                                                                                              Entropy (8bit):5.4040436871239805
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:uP/FjjplJ6MoAkT9Al9OD47YzV4HEEjh5uEOzUCbPuy6IMe2xquHSyiTiIr+tKih:W/oH0h5yDv07GROn
                                                                                                                                                                                                              MD5:B857F096B6C0FD6FA8CE2AE61DDE3469
                                                                                                                                                                                                              SHA1:060C5C0646BDE6A98D560446A0CF6F3857AB8243
                                                                                                                                                                                                              SHA-256:EA162091D91CC85957503614D1E3F4F87647669ACEF802662E469535C3AF0703
                                                                                                                                                                                                              SHA-512:C9976FDD995C2AE6CA6EDE22AF3980174EEEBB6467EEDECAC72DD3A2187F2E31B3CC89CD1B27006AF96D577442766AF4F2ECAFB809302B8E4A8ED4536708C7F7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):64756
                                                                                                                                                                                                              Entropy (8bit):5.225827032715958
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:OmzGTKHFfqqFgt1qNy/eGvs6jfsrP0bz8JpvegbKUAWKwIM:jFq/noy/ekfIY8JF6S
                                                                                                                                                                                                              MD5:679A3A4A17037D73A8C5289E662E71BE
                                                                                                                                                                                                              SHA1:9C67A9F0AE800CD4758FED2C9C108C6CB89B66FA
                                                                                                                                                                                                              SHA-256:0E7D78CFE6AD5ABCC9E7AEABE78DE85A2BB8DA203CFB48C83C1015F3FFA873A8
                                                                                                                                                                                                              SHA-512:832D7841382B699B6C98F0C1B1AEED00C15A8EAFE912D530DBB4C5A2E686315357BE323159F1AEA8DE77B1389B681B98FC2F7F94E91BFB31D7BA66DCD9858A77
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:....KEYF..$... .........................8..........B...B...?..pB............RandomSubdocument...................B#.............B...B...?..pB.................~..Tk...X...D..d1..........N#..............\...`...d.......|........... ...8...................`...<............4.=...>W..?..'?..:?............................~..................?..*?.......>...................?..*?.....[.=..*>..................a?UUU?.......?...................?"......>...................?0....[.=..*><......=...=H...`..=`..=T...\..=\..=`......=...=l.....=..=x......=...=.......B.......B..............pB..pB........................ ...........D....... ...8...................`...<.........<N.=4..>.[.?.c+?N.>?..........=....5..>5...................8......?..*?R......>............X......?..*?d.....*>..*>R...........|...UUU?UUU?.......?r..................?.......>...................?......*>..*>...............?...?............ ...........p.........<N.=4..>............<... ...................0......C`...............
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):360
                                                                                                                                                                                                              Entropy (8bit):7.017505490622018
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:6v/lhPKY9hmTEUP8R550ik4Qgr4jZaEl/XLeOU4LiAmgHrzYrGoAup:6v/7iYKYVKaC5Z7euidrGJc
                                                                                                                                                                                                              MD5:F09E16D35E657F6848F6BB2ADD3029EC
                                                                                                                                                                                                              SHA1:19B17FD584458C3B65EDA60533EE51EA489DC359
                                                                                                                                                                                                              SHA-256:211F5F9EC8A006AEAF8945A454193A2667A2E7CE4EF93539F3340BC397B1A69D
                                                                                                                                                                                                              SHA-512:F5941AEA0E174D6B05B5131F5EBBB86BA0CD127AD85214AF6DD0F3290A9B9CB69B513C6675297A5320F5947B4974176B2B262A76FBFB2B166E85B101C75685C7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://ww2.ceepur.org/img/iconsSo/facebook-2-32.png
                                                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz.....pHYs..........+......IDATX..J.@....AR...;+K...2..Y.$V... .W...D..."..&....sl...Lf.......x.NHco9P.....Y..%....~....@.l....U...c.I......Q{w...2.u...{.n.H..3..:..p......>......yK......d...<...Xt.%...b.`.+:..5....._..I....?.......@&Qt...A...+....9..@.r>.u.n8...3.......%....|.....CK^...9...D..o.N.._..:....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 1850 x 580, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):501754
                                                                                                                                                                                                              Entropy (8bit):7.88887617264253
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12288:WCr0by8hFJxfGb0FVvtMHhiqPN0Pxhjm7Z/bzFim8qRL7qRE:kbrJxebmptM3PuplWNzFz9X
                                                                                                                                                                                                              MD5:AD0340E155F97568F0123C8AFC84E4BC
                                                                                                                                                                                                              SHA1:2D615C03C1EC1126FCC6BD1A3E9A34FB9B4569F6
                                                                                                                                                                                                              SHA-256:152935603FAF69276E2B2B3FE1A69852091612F41A886B9D17574D2B475C6C8F
                                                                                                                                                                                                              SHA-512:569199DF63C807409DEC1C3A8BDEB757C23C741D466E9A984AE57C6D4F34286E97F90D86A47E07348FC3C99F377027DFB618304CCB51DAA37A4990CB8137B85C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...:...D.....n7"3....sBIT....|.d.....pHYs...........S.....tEXtSoftware.Adobe Fireworks CS6......tEXtCreation Time.08/08/224..F....prVWx..W[..7..$...0.:....@<.....w..B>...vz3Y@.{..B.J`..v........[u.-....z..lw.~.Sr.nw.~..v.....~.w.~..6[.......S.o{..l{..-..)....~......8..tr....u..g6.S.....j...p..A.w......................w...Ch..O.2%..L.X.Z......5..z......:.Bh-.^i.C..1&............I@.^...A...1.l.i..i..??`T....Y.1s............p+..KL~..6...#..].=y.|.....R.l.6...&?.....7......{............bB.m>B.Ir..%.XMgD.\..6.........f..l...3......}..d&.7Yyh.El".hP....I......?..s..$..@....k^_;. ......}N.....#.0`p....R.q....,..'.....!Q{....S..-..1.8M...........Q...c.....z1.C.....O...5.....0-..."......_.~c..{.}.^_..W.p...0.1...+...w.H*M.?Y.=. %A....?..Bp.-...ex. c<\...:p........8/!,~H.4..t.....u4...F.....Lz.n..5 _.`...1R....i.?._..(.W...A.48.P...%%.Yz.I...Q...g......5...R.........#..Z^..0.S..pL..m.?....hF........N.....'.o.h@...E.T.g'../[..?~..F.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 512x640, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):54529
                                                                                                                                                                                                              Entropy (8bit):7.98526548491056
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:lsMcNElnEjY4M4w6mfgFfkxth6Po6Giqt1rozUlyU8cWMFc35u9myDDOq7:+3ElnEjo6cgG8G31rovNcWU8u9myDr
                                                                                                                                                                                                              MD5:EE8E946BBA8E2A1512335D3A1722B4F1
                                                                                                                                                                                                              SHA1:53E7B59F49AEE5A274FDF06507F278173B2FCD60
                                                                                                                                                                                                              SHA-256:CF8A0CB488E81A9541DC9A8C2D6BCFD7BDFB76EF5A9B7643B16435414EF2A090
                                                                                                                                                                                                              SHA-512:D22373C18B94B57FE68379D8F88CCF03AB813AE82CF2144A7F9658041E65F984D8BAF0CA5BC886E24CAA433736456B4CBAD97B17FA685F14ED0578FA8C2A4F57
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a710100000a130000e52800005d2c0000b3380000534e0000d1740000ca780000f37e00009f8c000001d50000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..................................................................................=..Y9cb.Q.fl\ccV.d.5.g(...H...bcR5".f..6E...D.5..Q7.FBS.Y..Pw...e.N.l.Y.]..l.b..6..B.KsR....*...WI(.R..b.qd..I.$V.I.@...$!..%&@.....h.&.."QOr..r..uQc...f......J.".J...Z....S..4.l....c....(..WIa.....*..+.N..W*.=b6.h.t.Af[...7<...<XM.Rq..'..E..s..B...:..].<..R.S..B.h.-.$....d"P..8!.].V...'..[Kl..f.V..,Z..w.R\KB....Q.F..{J..2.(.l..x.q..Sp'.f..!.$.Ua(]..j.....*.,%..e..D..(V..V..3^.{L....J.Zgb.".C.*fU..YbX.V...1Ec..l51..&....=~W;t..N....J+r6.e(_Z.<....-. : O..,.UT..y^NM...s..G)FN.%........J....2.H...EO..q.p',T.f=Y..U...U.....N.9...5..E.{.5...t.,.b.,'.i^l..#.....IF..J..W)G6Eaa[&...!.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1809
                                                                                                                                                                                                              Entropy (8bit):5.4639917773378075
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:AOOL6wOOL/8FZOhOOLt7OOL9RVc+udOOLEN0oD:AOOL6wOOL/8FZOhOOLlOOL3Vc+udOOLk
                                                                                                                                                                                                              MD5:041A47896C77C2040DC1FD157D7D9946
                                                                                                                                                                                                              SHA1:6ED6B6B2F5A21E0BD9A061F3DB267689C953A029
                                                                                                                                                                                                              SHA-256:11F0F33F9711CA7551B10CDFF821A5C9B8AB7D74055C1D84ADF61708991774A4
                                                                                                                                                                                                              SHA-512:947F4C9D69B684729617FFF2A76410288033FC4B3A43D77E82E4EA0954F16AAFBD5271F9240CBBCA3DDCEF06BCF9FA8BABAD2D9745E7CF93365597B87BC711E4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fonts.googleapis.com/css2?family=Montserrat
                                                                                                                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw0aXpsog.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw9aXpsog.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw2aXpsog.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6079)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):147506
                                                                                                                                                                                                              Entropy (8bit):5.271583778927364
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:daPvdhbfR5b0781ohcFcsPe2EG6kcJh80AAwR29G4h3tdJtnNbvIQq2xN0dUy0O+:dcjbZRBtAwRJ2hcRqRF/Jza8nJn
                                                                                                                                                                                                              MD5:E3ACFB40F344624D1151C5581096DA4C
                                                                                                                                                                                                              SHA1:9F746B7A9981BBE943BCC4B52441707046F959B0
                                                                                                                                                                                                              SHA-256:E2A280A1C4EADB70815B4A10B996E8240EA603830F438A3AF48A529235E2FD95
                                                                                                                                                                                                              SHA-512:80650005E30A7A327025EB84A222CDECC7BB6A39E3DCB3F63B4000BC7C16A906C4C27FE9D919A9336A818B617CC827F43D7B574AACC95DAAB3F85474ABAE8EEC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3i16O4/yW/l/en_GB/vBqJAb5a0V2.js
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("AnimatePresenceGroupStub",[],(function(a,b,c,d,e,f){"use strict";function a(a){a=a.children;return a}b=a;f["default"]=b}),66);.__d("AnimatePresenceStub",[],(function(a,b,c,d,e,f){"use strict";function g(){}function a(a){var b=a.children;a.presencePayload;return b(!0,g)}b=a;f["default"]=b}),66);.__d("CometAnimatePresenceGroup_DO_NOT_USE.react",["cr:1787128","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){return i.jsx(b("cr:1787128"),babelHelpers["extends"]({},a))}a.displayName=a.name+" [from "+f.id+"]";c=a;g["default"]=c}),98);.__d("CometAnimatePresence_DO_NOT_USE.react",["cr:1787055","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){return i.jsx(b("cr:1787055"),babelHelpers["extends"]({},a))}a.displayName=a.name+" [from "+f.id+"]";c=a;g["default"]=c}),98);.__d("CometAnimatedRevealContainerStub.react",["HiddenSubtreeContextProvider.react","LegacyHidden","react","stylex"],(function(a,b,c,d,e,f,g){
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):264353
                                                                                                                                                                                                              Entropy (8bit):5.563275190074335
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:vAIGKlqkXU1MvO5QEDF2Dej7dsjFVVl2M:vAwUkXUOlB
                                                                                                                                                                                                              MD5:2E97F572566549FE574BB5B4FCC4A8DB
                                                                                                                                                                                                              SHA1:B20BBC15C4046A3FCEC51733FB10CA6753C74455
                                                                                                                                                                                                              SHA-256:AD26DC2999E67D0211B066FF0E56917A379CF6C37A18F37C011403DCA0CD8017
                                                                                                                                                                                                              SHA-512:BD8D83A612709C71408C3163CF803E1A8870B2F5D1DE4AF13B9F8ECE78D7A2571484B86835661054C1F6D29B3CF0A89AF1553DF0E7FFE7BD0557B14EF33687F2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":5,"vtp_value":true,"tag_id":9},{"function":"__ogt_session_timeout","priority":5,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":11},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTO
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11041)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):52409
                                                                                                                                                                                                              Entropy (8bit):5.6281120502734225
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:5yDaPQKIZhkIYGiZ1HYu1dH7BJhHuJEzsU230DUNFOIDdKU:DQKIZPiTJPbKzJ
                                                                                                                                                                                                              MD5:A57B9F764B62E131AE3676AC1CDBA079
                                                                                                                                                                                                              SHA1:729A590968CC26F23E28D80AE1E957F38CCE1D58
                                                                                                                                                                                                              SHA-256:7CDF61EF7173ADF480B96A117B5D485CAA796AD922418A6701400D35F2B418E9
                                                                                                                                                                                                              SHA-512:4DFB141EA4034C2A03FD6C83DAA86CC81092BF8AFC852BEB5D6E9FC3D147E86E1F2B857F92DB36AAA990C3DD0C0267A75FCF8BA4FAF1093536670CD8A15FAEC9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yF/r/sIUfioK8p73.js
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BinarySearch",["unrecoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";e={GREATEST_LOWER_BOUND:"GREATEST_LOWER_BOUND",GREATEST_STRICT_LOWER_BOUND:"GREATEST_STRICT_LOWER_BOUND",LEAST_STRICT_UPPER_BOUND:"LEAST_STRICT_UPPER_BOUND",LEAST_UPPER_BOUND:"LEAST_UPPER_BOUND",NEAREST:"NEAREST"};var h=function(a,b){if(typeof a!=="number"||typeof b!=="number")throw c("unrecoverableViolation")("The default comparator can only be used with sequences of numbers.","comet_infra");return a-b},i=e.GREATEST_LOWER_BOUND,j=e.GREATEST_STRICT_LOWER_BOUND,k=e.LEAST_STRICT_UPPER_BOUND,l=e.LEAST_UPPER_BOUND,m=e.NEAREST;function n(a,b,c,d,e){e===void 0&&(e=h);var f=l;f=p(a,b,c,d,e,f);if(c<=f&&f<d){c=a(f);return e(c,b)===0?c:void 0}else return void 0}function o(a,b,c,d,e){e===void 0&&(e=h);var f=l;f=p(a,b,c,d,e,f);if(c<=f&&f<d)return e(a(f),b)===0?f:-1;else return-1}function p(a,b,d,e,f,g){switch(g){case l:return q(a,b,d,e,f);case i:return r(a,b,d,e,f);case k:return s(a,b,d,e,f);case
                                                                                                                                                                                                              No static file info
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                              Oct 6, 2024 00:18:54.585067034 CEST192.168.2.91.1.1.10xd1b9Standard query (0)consulta.ceepur.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:18:54.585246086 CEST192.168.2.91.1.1.10x3ebaStandard query (0)consulta.ceepur.org65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:18:55.514914989 CEST192.168.2.91.1.1.10x8440Standard query (0)consulta.ceepur.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:18:55.515073061 CEST192.168.2.91.1.1.10x77fdStandard query (0)consulta.ceepur.org65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:18:56.089155912 CEST192.168.2.91.1.1.10x3d17Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:18:56.089422941 CEST192.168.2.91.1.1.10x4543Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:18:57.904277086 CEST192.168.2.91.1.1.10x80edStandard query (0)consulta.ceepur.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:18:57.904499054 CEST192.168.2.91.1.1.10x87d3Standard query (0)consulta.ceepur.org65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:07.267014980 CEST192.168.2.91.1.1.10x42d4Standard query (0)www.ceepur.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:07.269098997 CEST192.168.2.91.1.1.10xc5e9Standard query (0)www.ceepur.org65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:07.948214054 CEST192.168.2.91.1.1.10xf154Standard query (0)www.ceepur.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:07.948384047 CEST192.168.2.91.1.1.10x7127Standard query (0)www.ceepur.org65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:10.003492117 CEST192.168.2.91.1.1.10x8752Standard query (0)www.ceepur.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:10.004143000 CEST192.168.2.91.1.1.10x3c2bStandard query (0)www.ceepur.org65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:23.356237888 CEST192.168.2.91.1.1.10x829fStandard query (0)ere.ceepur.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:23.356401920 CEST192.168.2.91.1.1.10x650bStandard query (0)ere.ceepur.org65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:27.433937073 CEST192.168.2.91.1.1.10xfbcdStandard query (0)ere-auth.ceepur.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:27.435240984 CEST192.168.2.91.1.1.10x7f33Standard query (0)ere-auth.ceepur.org65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:27.454140902 CEST192.168.2.91.1.1.10xfe06Standard query (0)ere.ceepur.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:27.454721928 CEST192.168.2.91.1.1.10xe272Standard query (0)ere.ceepur.org65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:29.518532038 CEST192.168.2.91.1.1.10xf7b9Standard query (0)ww2.ceepur.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:29.537575006 CEST192.168.2.91.1.1.10xbb09Standard query (0)ww2.ceepur.org65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:29.871695042 CEST192.168.2.91.1.1.10x377dStandard query (0)cdn.auth0.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:29.872150898 CEST192.168.2.91.1.1.10xced3Standard query (0)cdn.auth0.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:32.700731993 CEST192.168.2.91.1.1.10x73c0Standard query (0)ere-web-develop.azurewebsites.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:32.701092005 CEST192.168.2.91.1.1.10xec1aStandard query (0)ere-web-develop.azurewebsites.net65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:33.573388100 CEST192.168.2.91.1.1.10x2aa4Standard query (0)cdn.auth0.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:33.573616028 CEST192.168.2.91.1.1.10x80abStandard query (0)cdn.auth0.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:33.582684040 CEST192.168.2.91.1.1.10x3e95Standard query (0)ere-auth.ceepur.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:33.582973003 CEST192.168.2.91.1.1.10xc361Standard query (0)ere-auth.ceepur.org65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:33.673773050 CEST192.168.2.91.1.1.10xd4Standard query (0)ere-web-develop.azurewebsites.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:33.674043894 CEST192.168.2.91.1.1.10x8558Standard query (0)ere-web-develop.azurewebsites.net65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:36.006184101 CEST192.168.2.91.1.1.10x425Standard query (0)ww2.ceepur.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:36.006400108 CEST192.168.2.91.1.1.10xd9a2Standard query (0)ww2.ceepur.org65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:36.984260082 CEST192.168.2.91.1.1.10xe72aStandard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:36.984533072 CEST192.168.2.91.1.1.10xfee2Standard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:38.567720890 CEST192.168.2.91.1.1.10x22bStandard query (0)script.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:38.567989111 CEST192.168.2.91.1.1.10xb5d5Standard query (0)script.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:38.831444979 CEST192.168.2.91.1.1.10x693Standard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:38.832123041 CEST192.168.2.91.1.1.10xf530Standard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:40.438652992 CEST192.168.2.91.1.1.10xf1efStandard query (0)script.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:40.438879967 CEST192.168.2.91.1.1.10x9fdStandard query (0)script.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:44.032516956 CEST192.168.2.91.1.1.10xfeb1Standard query (0)individuo.cee.pr.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:44.032658100 CEST192.168.2.91.1.1.10x842bStandard query (0)individuo.cee.pr.gov65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:45.369110107 CEST192.168.2.91.1.1.10x4822Standard query (0)individuo.cee.pr.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:45.369110107 CEST192.168.2.91.1.1.10xb68aStandard query (0)individuo.cee.pr.gov65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:55.176101923 CEST192.168.2.91.1.1.10x5eacStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:55.176606894 CEST192.168.2.91.1.1.10x60ccStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:56.265878916 CEST192.168.2.91.1.1.10xe087Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:56.266064882 CEST192.168.2.91.1.1.10x65d5Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:56.527698994 CEST192.168.2.91.1.1.10x6e73Standard query (0)scontent.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:56.528342962 CEST192.168.2.91.1.1.10xd9daStandard query (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:56.530885935 CEST192.168.2.91.1.1.10xbceeStandard query (0)video.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:56.531161070 CEST192.168.2.91.1.1.10x4a9dStandard query (0)video.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:56.535223007 CEST192.168.2.91.1.1.10xaeaStandard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:56.535381079 CEST192.168.2.91.1.1.10xd369Standard query (0)static.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:56.649219036 CEST192.168.2.91.1.1.10x3367Standard query (0)scontent-msp1-1.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:56.649467945 CEST192.168.2.91.1.1.10x21d8Standard query (0)scontent-msp1-1.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:57.572860003 CEST192.168.2.91.1.1.10xc9cdStandard query (0)scontent-msp1-1.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:57.572860003 CEST192.168.2.91.1.1.10xb557Standard query (0)scontent-msp1-1.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:57.822436094 CEST192.168.2.91.1.1.10x5ab6Standard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:57.822670937 CEST192.168.2.91.1.1.10xd8d4Standard query (0)static.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:20:00.299124002 CEST192.168.2.91.1.1.10xe5f5Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:20:00.299346924 CEST192.168.2.91.1.1.10x56b6Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:20:02.662235022 CEST192.168.2.91.1.1.10xbfc5Standard query (0)scontent.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:20:02.662614107 CEST192.168.2.91.1.1.10x4375Standard query (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                              Oct 6, 2024 00:18:54.935306072 CEST1.1.1.1192.168.2.90xd1b9No error (0)consulta.ceepur.orgconsultaelector.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:18:54.935306072 CEST1.1.1.1192.168.2.90xd1b9No error (0)consultaelector.azurewebsites.netwaws-prod-blu-045.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:18:54.935306072 CEST1.1.1.1192.168.2.90xd1b9No error (0)waws-prod-blu-045.sip.azurewebsites.windows.netwaws-prod-blu-045.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:18:55.006881952 CEST1.1.1.1192.168.2.90x3ebaNo error (0)consulta.ceepur.orgconsultaelector.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:18:55.006881952 CEST1.1.1.1192.168.2.90x3ebaNo error (0)consultaelector.azurewebsites.netwaws-prod-blu-045.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:18:55.006881952 CEST1.1.1.1192.168.2.90x3ebaNo error (0)waws-prod-blu-045.sip.azurewebsites.windows.netwaws-prod-blu-045.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:18:55.768205881 CEST1.1.1.1192.168.2.90x8440No error (0)consulta.ceepur.orgconsultaelector.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:18:55.768205881 CEST1.1.1.1192.168.2.90x8440No error (0)consultaelector.azurewebsites.netwaws-prod-blu-045.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:18:55.768205881 CEST1.1.1.1192.168.2.90x8440No error (0)waws-prod-blu-045.sip.azurewebsites.windows.netwaws-prod-blu-045.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:18:55.937288046 CEST1.1.1.1192.168.2.90x77fdNo error (0)consulta.ceepur.orgconsultaelector.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:18:55.937288046 CEST1.1.1.1192.168.2.90x77fdNo error (0)consultaelector.azurewebsites.netwaws-prod-blu-045.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:18:55.937288046 CEST1.1.1.1192.168.2.90x77fdNo error (0)waws-prod-blu-045.sip.azurewebsites.windows.netwaws-prod-blu-045.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:18:56.095901012 CEST1.1.1.1192.168.2.90x3d17No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:18:56.096509933 CEST1.1.1.1192.168.2.90x4543No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:18:58.236732006 CEST1.1.1.1192.168.2.90x87d3No error (0)consulta.ceepur.orgconsultaelector.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:18:58.236732006 CEST1.1.1.1192.168.2.90x87d3No error (0)consultaelector.azurewebsites.netwaws-prod-blu-045.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:18:58.236732006 CEST1.1.1.1192.168.2.90x87d3No error (0)waws-prod-blu-045.sip.azurewebsites.windows.netwaws-prod-blu-045.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:18:58.619316101 CEST1.1.1.1192.168.2.90x80edNo error (0)consulta.ceepur.orgconsultaelector.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:18:58.619316101 CEST1.1.1.1192.168.2.90x80edNo error (0)consultaelector.azurewebsites.netwaws-prod-blu-045.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:18:58.619316101 CEST1.1.1.1192.168.2.90x80edNo error (0)waws-prod-blu-045.sip.azurewebsites.windows.netwaws-prod-blu-045.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:06.606262922 CEST1.1.1.1192.168.2.90x5ba4No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:06.606262922 CEST1.1.1.1192.168.2.90x5ba4No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:07.407582998 CEST1.1.1.1192.168.2.90x42d4No error (0)www.ceepur.orgwebcee.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:07.407582998 CEST1.1.1.1192.168.2.90x42d4No error (0)webcee.azurewebsites.netwaws-prod-blu-045.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:07.407582998 CEST1.1.1.1192.168.2.90x42d4No error (0)waws-prod-blu-045.sip.azurewebsites.windows.netwaws-prod-blu-045.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:07.442483902 CEST1.1.1.1192.168.2.90xc5e9No error (0)www.ceepur.orgwebcee.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:07.442483902 CEST1.1.1.1192.168.2.90xc5e9No error (0)webcee.azurewebsites.netwaws-prod-blu-045.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:07.442483902 CEST1.1.1.1192.168.2.90xc5e9No error (0)waws-prod-blu-045.sip.azurewebsites.windows.netwaws-prod-blu-045.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:08.123636007 CEST1.1.1.1192.168.2.90xf154No error (0)www.ceepur.orgwebcee.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:08.123636007 CEST1.1.1.1192.168.2.90xf154No error (0)webcee.azurewebsites.netwaws-prod-blu-045.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:08.123636007 CEST1.1.1.1192.168.2.90xf154No error (0)waws-prod-blu-045.sip.azurewebsites.windows.netwaws-prod-blu-045.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:08.366954088 CEST1.1.1.1192.168.2.90x7127No error (0)www.ceepur.orgwebcee.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:08.366954088 CEST1.1.1.1192.168.2.90x7127No error (0)webcee.azurewebsites.netwaws-prod-blu-045.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:08.366954088 CEST1.1.1.1192.168.2.90x7127No error (0)waws-prod-blu-045.sip.azurewebsites.windows.netwaws-prod-blu-045.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:10.176784039 CEST1.1.1.1192.168.2.90x3c2bNo error (0)www.ceepur.orgwebcee.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:10.176784039 CEST1.1.1.1192.168.2.90x3c2bNo error (0)webcee.azurewebsites.netwaws-prod-blu-045.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:10.176784039 CEST1.1.1.1192.168.2.90x3c2bNo error (0)waws-prod-blu-045.sip.azurewebsites.windows.netwaws-prod-blu-045.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:10.183551073 CEST1.1.1.1192.168.2.90x8752No error (0)www.ceepur.orgwebcee.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:10.183551073 CEST1.1.1.1192.168.2.90x8752No error (0)webcee.azurewebsites.netwaws-prod-blu-045.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:10.183551073 CEST1.1.1.1192.168.2.90x8752No error (0)waws-prod-blu-045.sip.azurewebsites.windows.netwaws-prod-blu-045.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:23.515212059 CEST1.1.1.1192.168.2.90x650bNo error (0)ere.ceepur.orgcee-ere-web.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:23.515212059 CEST1.1.1.1192.168.2.90x650bNo error (0)cee-ere-web.azurewebsites.netwaws-prod-blu-189.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:23.515212059 CEST1.1.1.1192.168.2.90x650bNo error (0)waws-prod-blu-189.sip.azurewebsites.windows.netwaws-prod-blu-189-rath.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:23.760417938 CEST1.1.1.1192.168.2.90x829fNo error (0)ere.ceepur.orgcee-ere-web.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:23.760417938 CEST1.1.1.1192.168.2.90x829fNo error (0)cee-ere-web.azurewebsites.netwaws-prod-blu-189.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:23.760417938 CEST1.1.1.1192.168.2.90x829fNo error (0)waws-prod-blu-189.sip.azurewebsites.windows.netwaws-prod-blu-189-rath.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:27.591785908 CEST1.1.1.1192.168.2.90xe272No error (0)ere.ceepur.orgcee-ere-web.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:27.591785908 CEST1.1.1.1192.168.2.90xe272No error (0)cee-ere-web.azurewebsites.netwaws-prod-blu-189.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:27.591785908 CEST1.1.1.1192.168.2.90xe272No error (0)waws-prod-blu-189.sip.azurewebsites.windows.netwaws-prod-blu-189-rath.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:27.623786926 CEST1.1.1.1192.168.2.90xfe06No error (0)ere.ceepur.orgcee-ere-web.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:27.623786926 CEST1.1.1.1192.168.2.90xfe06No error (0)cee-ere-web.azurewebsites.netwaws-prod-blu-189.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:27.623786926 CEST1.1.1.1192.168.2.90xfe06No error (0)waws-prod-blu-189.sip.azurewebsites.windows.netwaws-prod-blu-189-rath.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:27.817460060 CEST1.1.1.1192.168.2.90xfbcdNo error (0)ere-auth.ceepur.orgcee-prod-cd-om64fbi27pjjnsxd.edge.tenants.us.auth0.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:27.817460060 CEST1.1.1.1192.168.2.90xfbcdNo error (0)cee-prod-cd-om64fbi27pjjnsxd.edge.tenants.us.auth0.com104.19.167.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:27.817460060 CEST1.1.1.1192.168.2.90xfbcdNo error (0)cee-prod-cd-om64fbi27pjjnsxd.edge.tenants.us.auth0.com104.19.168.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:28.230283022 CEST1.1.1.1192.168.2.90x7f33No error (0)ere-auth.ceepur.orgcee-prod-cd-om64fbi27pjjnsxd.edge.tenants.us.auth0.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:29.881936073 CEST1.1.1.1192.168.2.90xced3No error (0)cdn.auth0.comdp0wn1kjwhg75.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:29.884203911 CEST1.1.1.1192.168.2.90x377dNo error (0)cdn.auth0.comdp0wn1kjwhg75.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:29.884203911 CEST1.1.1.1192.168.2.90x377dNo error (0)dp0wn1kjwhg75.cloudfront.net13.33.223.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:30.098889112 CEST1.1.1.1192.168.2.90xf7b9No error (0)ww2.ceepur.org20.49.104.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:32.734386921 CEST1.1.1.1192.168.2.90xec1aNo error (0)ere-web-develop.azurewebsites.netwaws-prod-bn1-189.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:32.734386921 CEST1.1.1.1192.168.2.90xec1aNo error (0)waws-prod-bn1-189.sip.azurewebsites.windows.netwaws-prod-bn1-189-8656.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:32.738858938 CEST1.1.1.1192.168.2.90x73c0No error (0)ere-web-develop.azurewebsites.netwaws-prod-bn1-189.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:32.738858938 CEST1.1.1.1192.168.2.90x73c0No error (0)waws-prod-bn1-189.sip.azurewebsites.windows.netwaws-prod-bn1-189-8656.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:33.582179070 CEST1.1.1.1192.168.2.90x80abNo error (0)cdn.auth0.comdp0wn1kjwhg75.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:33.582268953 CEST1.1.1.1192.168.2.90x2aa4No error (0)cdn.auth0.comdp0wn1kjwhg75.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:33.582268953 CEST1.1.1.1192.168.2.90x2aa4No error (0)dp0wn1kjwhg75.cloudfront.net13.33.223.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:33.706397057 CEST1.1.1.1192.168.2.90x8558No error (0)ere-web-develop.azurewebsites.netwaws-prod-bn1-189.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:33.706397057 CEST1.1.1.1192.168.2.90x8558No error (0)waws-prod-bn1-189.sip.azurewebsites.windows.netwaws-prod-bn1-189-8656.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:33.710110903 CEST1.1.1.1192.168.2.90xd4No error (0)ere-web-develop.azurewebsites.netwaws-prod-bn1-189.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:33.710110903 CEST1.1.1.1192.168.2.90xd4No error (0)waws-prod-bn1-189.sip.azurewebsites.windows.netwaws-prod-bn1-189-8656.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:33.725924969 CEST1.1.1.1192.168.2.90x3e95No error (0)ere-auth.ceepur.orgcee-prod-cd-om64fbi27pjjnsxd.edge.tenants.us.auth0.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:33.725924969 CEST1.1.1.1192.168.2.90x3e95No error (0)cee-prod-cd-om64fbi27pjjnsxd.edge.tenants.us.auth0.com104.19.167.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:33.725924969 CEST1.1.1.1192.168.2.90x3e95No error (0)cee-prod-cd-om64fbi27pjjnsxd.edge.tenants.us.auth0.com104.19.168.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:33.729407072 CEST1.1.1.1192.168.2.90xc361No error (0)ere-auth.ceepur.orgcee-prod-cd-om64fbi27pjjnsxd.edge.tenants.us.auth0.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:36.154449940 CEST1.1.1.1192.168.2.90x425No error (0)ww2.ceepur.org20.49.104.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:36.992691040 CEST1.1.1.1192.168.2.90xe72aNo error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:36.992691040 CEST1.1.1.1192.168.2.90xe72aNo error (0)static-cdn.hotjar.com18.66.102.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:36.992691040 CEST1.1.1.1192.168.2.90xe72aNo error (0)static-cdn.hotjar.com18.66.102.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:36.992691040 CEST1.1.1.1192.168.2.90xe72aNo error (0)static-cdn.hotjar.com18.66.102.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:36.992691040 CEST1.1.1.1192.168.2.90xe72aNo error (0)static-cdn.hotjar.com18.66.102.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:36.993489027 CEST1.1.1.1192.168.2.90xfee2No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:38.575486898 CEST1.1.1.1192.168.2.90x22bNo error (0)script.hotjar.com13.32.27.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:38.575486898 CEST1.1.1.1192.168.2.90x22bNo error (0)script.hotjar.com13.32.27.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:38.575486898 CEST1.1.1.1192.168.2.90x22bNo error (0)script.hotjar.com13.32.27.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:38.575486898 CEST1.1.1.1192.168.2.90x22bNo error (0)script.hotjar.com13.32.27.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:38.838618994 CEST1.1.1.1192.168.2.90x693No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:38.838618994 CEST1.1.1.1192.168.2.90x693No error (0)static-cdn.hotjar.com18.66.102.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:38.838618994 CEST1.1.1.1192.168.2.90x693No error (0)static-cdn.hotjar.com18.66.102.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:38.838618994 CEST1.1.1.1192.168.2.90x693No error (0)static-cdn.hotjar.com18.66.102.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:38.838618994 CEST1.1.1.1192.168.2.90x693No error (0)static-cdn.hotjar.com18.66.102.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:38.839848042 CEST1.1.1.1192.168.2.90xf530No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:40.445489883 CEST1.1.1.1192.168.2.90xf1efNo error (0)script.hotjar.com13.32.27.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:40.445489883 CEST1.1.1.1192.168.2.90xf1efNo error (0)script.hotjar.com13.32.27.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:40.445489883 CEST1.1.1.1192.168.2.90xf1efNo error (0)script.hotjar.com13.32.27.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:40.445489883 CEST1.1.1.1192.168.2.90xf1efNo error (0)script.hotjar.com13.32.27.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:44.334568977 CEST1.1.1.1192.168.2.90xfeb1No error (0)individuo.cee.pr.gov172.190.169.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:45.638953924 CEST1.1.1.1192.168.2.90x4822No error (0)individuo.cee.pr.gov172.190.169.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:55.184303045 CEST1.1.1.1192.168.2.90x5eacNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:55.184303045 CEST1.1.1.1192.168.2.90x5eacNo error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:55.184989929 CEST1.1.1.1192.168.2.90x60ccNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:56.275027990 CEST1.1.1.1192.168.2.90xe087No error (0)www.google.com216.58.212.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:56.275084019 CEST1.1.1.1192.168.2.90x65d5No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:56.536067009 CEST1.1.1.1192.168.2.90x6e73No error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:56.537209034 CEST1.1.1.1192.168.2.90xd9daNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:56.537209034 CEST1.1.1.1192.168.2.90xd9daNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:56.539525032 CEST1.1.1.1192.168.2.90x4a9dNo error (0)video.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:56.539525032 CEST1.1.1.1192.168.2.90x4a9dNo error (0)video.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:56.539566040 CEST1.1.1.1192.168.2.90xbceeNo error (0)video.xx.fbcdn.net157.240.253.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:56.543997049 CEST1.1.1.1192.168.2.90xaeaNo error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:56.543997049 CEST1.1.1.1192.168.2.90xaeaNo error (0)scontent.xx.fbcdn.net157.240.251.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:56.544015884 CEST1.1.1.1192.168.2.90xd369No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:56.544015884 CEST1.1.1.1192.168.2.90xd369No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:56.544015884 CEST1.1.1.1192.168.2.90xd369No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:56.657840967 CEST1.1.1.1192.168.2.90x3367No error (0)scontent-msp1-1.xx.fbcdn.net157.240.26.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:56.660779953 CEST1.1.1.1192.168.2.90x21d8No error (0)scontent-msp1-1.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:57.582376957 CEST1.1.1.1192.168.2.90xc9cdNo error (0)scontent-msp1-1.xx.fbcdn.net157.240.26.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:57.583811045 CEST1.1.1.1192.168.2.90xb557No error (0)scontent-msp1-1.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:57.830701113 CEST1.1.1.1192.168.2.90xd8d4No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:57.830701113 CEST1.1.1.1192.168.2.90xd8d4No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:57.830701113 CEST1.1.1.1192.168.2.90xd8d4No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:57.831120014 CEST1.1.1.1192.168.2.90x5ab6No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:19:57.831120014 CEST1.1.1.1192.168.2.90x5ab6No error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:20:00.305927038 CEST1.1.1.1192.168.2.90xe5f5No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:20:00.305927038 CEST1.1.1.1192.168.2.90xe5f5No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:20:00.305948973 CEST1.1.1.1192.168.2.90x56b6No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:20:02.671808004 CEST1.1.1.1192.168.2.90x4375No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:20:02.671808004 CEST1.1.1.1192.168.2.90x4375No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                              Oct 6, 2024 00:20:02.671881914 CEST1.1.1.1192.168.2.90xbfc5No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              0192.168.2.94970613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:44 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:44 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:44 GMT
                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                              Content-Length: 218853
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                              Last-Modified: Fri, 04 Oct 2024 23:21:50 GMT
                                                                                                                                                                                                              ETag: "0x8DCE4CB535A72FA"
                                                                                                                                                                                                              x-ms-request-id: 4dad204e-401e-005b-4bf5-169c0c000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221844Z-1657d5bbd48lknvp09v995n79000000000ng00000000pcw5
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:44 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                              2024-10-05 22:18:45 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                              Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                              2024-10-05 22:18:45 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                              Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                              2024-10-05 22:18:45 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                              Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                              2024-10-05 22:18:45 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                              Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                              2024-10-05 22:18:45 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                              Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                              2024-10-05 22:18:45 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                              Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                              2024-10-05 22:18:45 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                              Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                              2024-10-05 22:18:45 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                              2024-10-05 22:18:45 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                              Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              1192.168.2.94970913.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:48 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:49 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:49 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 2980
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                              x-ms-request-id: 8aaf7b13-d01e-0028-46fd-167896000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221849Z-1657d5bbd482krtfgrg72dfbtn00000000rg00000000qse8
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:49 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              2192.168.2.94971013.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:48 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:49 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:48 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 2160
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                              x-ms-request-id: c62b5fc1-401e-0067-3a60-1709c2000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221848Z-1657d5bbd487nf59mzf5b3gk8n00000000sg000000007dah
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:49 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              3192.168.2.94970713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:48 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:49 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 450
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                              x-ms-request-id: d4448e94-101e-00a2-2703-179f2e000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221849Z-1657d5bbd482lxwq1dp2t1zwkc00000000tg00000000hmfb
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:49 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              4192.168.2.94971113.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:48 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:48 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 408
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                              x-ms-request-id: b27588a3-a01e-003d-6001-1798d7000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221848Z-1657d5bbd4824mj9d6vp65b6n400000001ag000000007sru
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:49 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              5192.168.2.94970813.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:48 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:49 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:48 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 3788
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                              x-ms-request-id: 4545068c-701e-0050-0e05-176767000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221848Z-1657d5bbd48vlsxxpe15ac3q7n00000000zg00000000n2d7
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:49 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              6192.168.2.94971613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:51 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:51 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 474
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                              x-ms-request-id: 3ea0840d-701e-0053-1012-173a0a000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221851Z-1657d5bbd48762wn1qw4s5sd3000000000wg00000000n7h4
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:51 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              7192.168.2.94971213.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:51 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:51 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:51 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 471
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                              x-ms-request-id: 73fc0cc0-d01e-008e-5fee-16387a000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221851Z-1657d5bbd48sdh4cyzadbb37480000000110000000002e1z
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:51 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              8192.168.2.94971313.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:51 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:51 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                              x-ms-request-id: 1707b783-801e-00a3-53e5-167cfb000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221851Z-1657d5bbd48vlsxxpe15ac3q7n00000000z000000000p07h
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:51 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              9192.168.2.94971413.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:51 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:51 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:51 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 467
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                              x-ms-request-id: 87fc294c-201e-0051-40f3-167340000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221851Z-1657d5bbd48tqvfc1ysmtbdrg0000000011g0000000021ve
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:51 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              10192.168.2.94971513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:51 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:51 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 632
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                              x-ms-request-id: 15158de7-401e-0029-4b00-179b43000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221851Z-1657d5bbd48xlwdx82gahegw40000000018g00000000fbcz
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:51 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              11192.168.2.94971713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:53 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:53 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 407
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                              x-ms-request-id: 789c8418-601e-0032-5905-17eebb000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221853Z-1657d5bbd48vlsxxpe15ac3q7n000000010000000000hh14
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:53 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              12192.168.2.94972013.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:53 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:53 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:53 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                              x-ms-request-id: bf7deccb-401e-0064-0f0e-1754af000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221853Z-1657d5bbd482lxwq1dp2t1zwkc00000000wg000000006vgn
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:53 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              13192.168.2.94971813.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:53 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:53 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                              x-ms-request-id: 0a3893d3-c01e-0082-33ee-16af72000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221853Z-1657d5bbd48tzspvqynhg14aes00000001eg000000006fby
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:53 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              14192.168.2.94971913.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:53 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:53 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                              x-ms-request-id: 915c1ee4-001e-0079-3000-1712e8000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221853Z-1657d5bbd48f7nlxc7n5fnfzh000000000n000000000q4nm
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:53 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              15192.168.2.94972613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:53 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:53 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                              x-ms-request-id: 27ba9a72-001e-0046-2a01-17da4b000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221853Z-1657d5bbd487nf59mzf5b3gk8n00000000s0000000009waq
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:53 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              16192.168.2.94972513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:53 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:53 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 469
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                              x-ms-request-id: e72ec3ca-501e-005b-2401-17d7f7000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221853Z-1657d5bbd4824mj9d6vp65b6n4000000019000000000f8uk
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:53 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              17192.168.2.94972713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:53 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:53 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 477
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                              x-ms-request-id: c2d0a885-201e-0003-7ced-16f85a000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221853Z-1657d5bbd48qjg85buwfdynm5w000000013g00000000ky9x
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:53 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              18192.168.2.94973013.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:53 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:53 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 464
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                              x-ms-request-id: 5a59384b-a01e-0053-3602-178603000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221853Z-1657d5bbd48tnj6wmberkg2xy8000000018g00000000276q
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:54 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              19192.168.2.94972113.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:54 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:57 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 407
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                              x-ms-request-id: 99ffd5e0-b01e-0053-0101-17cdf8000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221857Z-1657d5bbd48dfrdj7px744zp8s00000000wg000000006ecb
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:57 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              20192.168.2.94973113.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:54 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:54 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 494
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                              x-ms-request-id: d3d0b776-b01e-003d-1803-17d32c000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221854Z-1657d5bbd48t66tjar5xuq22r8000000013g000000007c22
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:54 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              21192.168.2.94973213.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:54 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:54 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                              x-ms-request-id: 09392ef7-101e-0046-3f05-1791b0000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221854Z-1657d5bbd48cpbzgkvtewk0wu0000000018g000000002rf2
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:54 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              22192.168.2.94973313.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:54 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:54 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                              x-ms-request-id: 20b36261-201e-006e-7102-17bbe3000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221854Z-1657d5bbd48xdq5dkwwugdpzr000000001gg00000000030x
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:54 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              23192.168.2.94973413.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:54 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:54 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 404
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                              x-ms-request-id: f57b7c9f-801e-00a0-4a13-172196000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221854Z-1657d5bbd48jwrqbupe3ktsx9w00000001b0000000006a4h
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:54 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              24192.168.2.94973613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:55 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:55 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:55 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 428
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                              x-ms-request-id: 6be05283-001e-00a2-2700-17d4d5000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221855Z-1657d5bbd48f7nlxc7n5fnfzh000000000n000000000q4rr
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:55 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              25192.168.2.94973713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:55 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:55 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 499
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                              x-ms-request-id: 40323690-a01e-0002-0100-175074000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221855Z-1657d5bbd48tnj6wmberkg2xy8000000012000000000umt1
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:55 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              26192.168.2.94973513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:55 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:55 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                              x-ms-request-id: 81e42967-c01e-0014-5ee9-16a6a3000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221855Z-1657d5bbd48wd55zet5pcra0cg000000010g00000000h1r4
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:55 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              27192.168.2.94973813.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:55 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:55 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:55 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                              x-ms-request-id: c530354f-501e-0016-5013-17181b000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221855Z-1657d5bbd487nf59mzf5b3gk8n00000000sg000000007dmq
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:55 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              28192.168.2.94974413.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:56 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:56 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 471
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                              x-ms-request-id: 7cec3a6f-e01e-0033-3414-174695000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221856Z-1657d5bbd48vhs7r2p1ky7cs5w00000001bg00000000gse6
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:56 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              29192.168.2.94974613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:56 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:56 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:56 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 420
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                              x-ms-request-id: 10df1352-f01e-00aa-105a-178521000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221856Z-1657d5bbd487nf59mzf5b3gk8n00000000pg00000000hca1
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:56 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              30192.168.2.94974913.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:57 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:57 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                              x-ms-request-id: b27116a7-a01e-003d-3a00-1798d7000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221857Z-1657d5bbd48tzspvqynhg14aes00000001f0000000004wwd
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:57 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              31192.168.2.94975013.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:57 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:57 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:57 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                              x-ms-request-id: a62739ea-301e-005d-6402-17e448000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221857Z-1657d5bbd48vlsxxpe15ac3q7n00000000y000000000src0
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:57 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              32192.168.2.94975713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:57 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:57 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:57 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 423
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                              x-ms-request-id: a2d01d3c-801e-0083-4800-17f0ae000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221857Z-1657d5bbd48xsz2nuzq4vfrzg800000000ug00000000tafz
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:57 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              33192.168.2.94975613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:57 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:57 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                              x-ms-request-id: b8f8ddc8-601e-0001-115a-17faeb000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221857Z-1657d5bbd48tqvfc1ysmtbdrg000000000zg000000008m87
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:57 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              34192.168.2.94974513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:58 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:58 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 494
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                              x-ms-request-id: 688d2aae-a01e-0084-3466-179ccd000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221858Z-1657d5bbd48sdh4cyzadbb3748000000011g000000000hcv
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:58 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              35192.168.2.94974313.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:58 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:58 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                              x-ms-request-id: d415a278-e01e-0051-6efe-1684b2000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221858Z-1657d5bbd48sdh4cyzadbb374800000000ug00000000qu6c
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:58 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              36192.168.2.94975913.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:58 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:58 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:58 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 478
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                              x-ms-request-id: 4dd19665-401e-005b-7705-179c0c000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221858Z-1657d5bbd48dfrdj7px744zp8s00000000tg00000000fscq
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:58 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              37192.168.2.94976113.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:58 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:58 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                              x-ms-request-id: db28b7eb-d01e-0065-5efe-16b77a000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221858Z-1657d5bbd48p2j6x2quer0q028000000015g00000000sv8u
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:58 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              38192.168.2.94976013.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:58 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:58 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 404
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                              x-ms-request-id: 151ca1e1-401e-0029-2b03-179b43000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221858Z-1657d5bbd48cpbzgkvtewk0wu0000000013000000000nfps
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:58 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              39192.168.2.949758184.28.90.27443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:58 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                              2024-10-05 22:18:59 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                              Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                              X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                              Cache-Control: public, max-age=66375
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:58 GMT
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              X-CID: 2


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              40192.168.2.94977113.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:59 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:59 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 475
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                              x-ms-request-id: c5dbf9be-001e-0017-2cf1-160c3c000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221859Z-1657d5bbd482lxwq1dp2t1zwkc00000000rg00000000spbr
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:59 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              41192.168.2.94976813.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:59 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:59 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 400
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                              x-ms-request-id: 53f69819-801e-0048-7802-17f3fb000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221859Z-1657d5bbd48wd55zet5pcra0cg0000000140000000005mym
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:59 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              42192.168.2.94976913.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:59 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:59 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 479
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                              x-ms-request-id: b2c548d6-d01e-0082-4f03-17e489000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221859Z-1657d5bbd48762wn1qw4s5sd300000000120000000000hhk
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:59 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              43192.168.2.94977213.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:59 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:59 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 448
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                              x-ms-request-id: 5a5a1e5c-a01e-001e-18f5-1649ef000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221859Z-1657d5bbd482tlqpvyz9e93p54000000014g00000000eqmb
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:59 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              44192.168.2.94977013.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:59 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:18:59 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:59 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 425
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                              x-ms-request-id: 678daa67-201e-00aa-3f60-173928000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221859Z-1657d5bbd48dfrdj7px744zp8s00000000s000000000q2m5
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:18:59 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              45192.168.2.949773184.28.90.27443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:18:59 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                              Range: bytes=0-2147483646
                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                              2024-10-05 22:18:59 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                              ApiVersion: Distribute 1.1
                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                              Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                              X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                              Cache-Control: public, max-age=66449
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:18:59 GMT
                                                                                                                                                                                                              Content-Length: 55
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              X-CID: 2
                                                                                                                                                                                                              2024-10-05 22:18:59 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              46192.168.2.94978213.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:00 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:00 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 479
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                              x-ms-request-id: 27b6de9f-001e-0046-1e00-17da4b000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221900Z-1657d5bbd48qjg85buwfdynm5w000000017g000000006sa9
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:00 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              47192.168.2.94978113.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:00 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:00 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 471
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                              x-ms-request-id: 2f3972b1-401e-0035-1b02-1782d8000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221900Z-1657d5bbd48qjg85buwfdynm5w000000018g000000002xqf
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:00 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              48192.168.2.94977913.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:00 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:00 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 416
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                              x-ms-request-id: cb78c1b2-201e-003f-2e04-176d94000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221900Z-1657d5bbd48tzspvqynhg14aes00000001fg000000003pr7
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:00 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              49192.168.2.94978013.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:00 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:00 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                              x-ms-request-id: cc92db4a-701e-0053-3460-173a0a000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221900Z-1657d5bbd487nf59mzf5b3gk8n00000000n000000000nc6b
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:00 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              50192.168.2.94977813.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:00 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:00 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:00 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 491
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                              x-ms-request-id: 721d8bd8-801e-002a-4f00-1731dc000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221900Z-1657d5bbd482lxwq1dp2t1zwkc00000000sg00000000na25
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:00 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              51192.168.2.94978513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:01 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:01 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 477
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                              x-ms-request-id: cde3aec9-601e-0084-63e5-166b3f000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221901Z-1657d5bbd48brl8we3nu8cxwgn000000019000000000tk93
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:01 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              52192.168.2.94978713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:01 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:01 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 477
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                              x-ms-request-id: 678513bd-b01e-0053-4460-17cdf8000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221901Z-1657d5bbd48dfrdj7px744zp8s00000000t000000000huse
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:01 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              53192.168.2.94978813.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:01 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:01 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:01 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                              x-ms-request-id: 938e68e0-901e-0029-0160-17274a000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221901Z-1657d5bbd48sqtlf1huhzuwq7000000000vg000000007r8q
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:01 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              54192.168.2.94978613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:01 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:01 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                              x-ms-request-id: 3a03d6b9-d01e-0066-52e9-16ea17000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221901Z-1657d5bbd48sdh4cyzadbb3748000000010g000000003758
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:01 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              55192.168.2.94978413.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:01 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:01 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                              x-ms-request-id: 1ed82642-401e-0048-7b12-170409000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221901Z-1657d5bbd48sdh4cyzadbb374800000000z000000000891w
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:01 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              56192.168.2.94979113.107.246.454435472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:02 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:02 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                              x-ms-request-id: b0fdb72d-401e-0015-37ce-160e8d000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221902Z-1657d5bbd48wd55zet5pcra0cg00000000z000000000p5mg
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:02 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              57192.168.2.94979213.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:02 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:02 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 485
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                              x-ms-request-id: 8d3bec0a-601e-0070-32fe-16a0c9000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221902Z-1657d5bbd48xsz2nuzq4vfrzg800000000xg00000000fu6m
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:02 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              58192.168.2.94979013.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:02 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:02 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:02 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                              x-ms-request-id: d803a4ff-401e-0083-3904-17075c000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221902Z-1657d5bbd48xdq5dkwwugdpzr000000001d000000000ceu8
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:02 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              59192.168.2.94979313.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:02 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:02 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 411
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                              x-ms-request-id: 8d044b15-901e-00ac-3902-17b69e000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221902Z-1657d5bbd48sqtlf1huhzuwq7000000000u000000000d78p
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:02 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              60192.168.2.94979413.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:02 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:02 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 470
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                              x-ms-request-id: e72b6989-501e-005b-2b00-17d7f7000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221902Z-1657d5bbd48t66tjar5xuq22r800000000yg00000000t4as
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:02 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              61192.168.2.94979613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:02 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:02 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:02 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 502
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                              x-ms-request-id: a5e58c1d-b01e-00ab-5ac9-16dafd000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221902Z-1657d5bbd48xsz2nuzq4vfrzg800000000v000000000tasg
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:02 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              62192.168.2.94979513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:02 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:02 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:02 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                              x-ms-request-id: 0377c3fc-101e-000b-65dc-165e5c000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221902Z-1657d5bbd48wd55zet5pcra0cg000000013g0000000083t4
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:02 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              63192.168.2.94979813.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:02 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:02 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 474
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                              x-ms-request-id: ef9cab6f-f01e-0099-0d00-179171000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221902Z-1657d5bbd48tnj6wmberkg2xy8000000012000000000un5h
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:03 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              64192.168.2.94979713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:02 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:02 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 407
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                              x-ms-request-id: 78a0432a-701e-001e-1805-17f5e6000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221902Z-1657d5bbd48sdh4cyzadbb374800000000y000000000bgtb
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:03 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              65192.168.2.94979913.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:02 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:02 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 408
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                              x-ms-request-id: 2f519f63-901e-0016-75ff-16efe9000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221902Z-1657d5bbd48t66tjar5xuq22r8000000010g00000000gtye
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:03 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              66192.168.2.94980013.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:03 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:03 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 469
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                              x-ms-request-id: b67c2655-301e-0096-2300-17e71d000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221903Z-1657d5bbd48sdh4cyzadbb374800000000yg00000000919b
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:03 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              67192.168.2.94980113.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:03 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:03 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 416
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                              x-ms-request-id: 821e4157-c01e-0014-3301-17a6a3000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221903Z-1657d5bbd48vhs7r2p1ky7cs5w000000019000000000urp0
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:03 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              68192.168.2.94980313.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:03 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:03 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:03 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 432
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                              x-ms-request-id: 897bc565-f01e-0096-5e60-1710ef000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221903Z-1657d5bbd48f7nlxc7n5fnfzh000000000t00000000078dn
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:03 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              69192.168.2.94980413.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:03 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:03 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 475
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                              x-ms-request-id: 01bf113a-f01e-003c-3703-178cf0000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221903Z-1657d5bbd48tzspvqynhg14aes00000001cg00000000cfun
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:03 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              70192.168.2.94980213.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:03 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:03 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                              x-ms-request-id: 763e8d43-601e-000d-6912-172618000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221903Z-1657d5bbd48tnj6wmberkg2xy8000000013000000000nnvb
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:03 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              71192.168.2.94980613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:04 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:04 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                              x-ms-request-id: 7875ffac-201e-000c-7f02-1779c4000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221904Z-1657d5bbd482tlqpvyz9e93p54000000015000000000e5ey
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:04 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              72192.168.2.94980713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:04 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:04 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:04 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 474
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                              x-ms-request-id: 3b7b7106-501e-0064-43e7-161f54000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221904Z-1657d5bbd48lknvp09v995n79000000000m000000000q38d
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:04 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              73192.168.2.94981013.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:04 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:04 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 405
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                              x-ms-request-id: dfb96d6a-f01e-003f-17e5-16d19d000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221904Z-1657d5bbd48tnj6wmberkg2xy8000000015g00000000d7th
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:04 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              74192.168.2.94980913.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:04 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:04 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                              x-ms-request-id: 2f576d96-401e-0047-3902-178597000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221904Z-1657d5bbd48f7nlxc7n5fnfzh000000000mg00000000pzdf
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:04 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              75192.168.2.94981213.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:05 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:05 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 174
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                              x-ms-request-id: 0607cd43-401e-0078-1b00-174d34000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221905Z-1657d5bbd48tzspvqynhg14aes00000001gg0000000002q5
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:05 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              76192.168.2.94981113.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:05 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:05 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                              x-ms-request-id: f5ee0945-901e-0083-4202-17bb55000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221905Z-1657d5bbd48tqvfc1ysmtbdrg000000000ug00000000ubmp
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:05 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              77192.168.2.94981313.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:05 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:05 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:05 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1952
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                              x-ms-request-id: a5ff6bd9-301e-005d-3af2-16e448000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221905Z-1657d5bbd48lknvp09v995n79000000000rg00000000agqc
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:05 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              78192.168.2.94981413.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:05 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:05 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 958
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                              x-ms-request-id: 0c165d1d-a01e-000d-7dfe-16d1ea000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221905Z-1657d5bbd48tnj6wmberkg2xy80000000190000000000tmc
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:05 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              79192.168.2.94981513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:05 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:05 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 501
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                              x-ms-request-id: c2f609cb-201e-0003-75fd-16f85a000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221905Z-1657d5bbd48xsz2nuzq4vfrzg800000000z000000000ax3x
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:05 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              80192.168.2.94981613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:05 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:05 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:05 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 2592
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                              x-ms-request-id: 33b4d0ae-a01e-0032-35ff-161949000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221905Z-1657d5bbd48cpbzgkvtewk0wu00000000190000000000v01
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:05 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              81192.168.2.94981713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:06 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:06 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:06 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 3342
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                              x-ms-request-id: 960edd56-701e-005c-4100-17bb94000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221906Z-1657d5bbd4824mj9d6vp65b6n4000000019g00000000bsb9
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:06 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              82192.168.2.94981813.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:06 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:06 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:06 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 2284
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                              x-ms-request-id: b738acd5-401e-0067-1502-1709c2000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221906Z-1657d5bbd48xsz2nuzq4vfrzg80000000110000000004te7
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:06 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              83192.168.2.94980813.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:06 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:06 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                              x-ms-request-id: 3c7823fd-401e-0015-0c60-170e8d000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221906Z-1657d5bbd48dfrdj7px744zp8s00000000xg000000003bx6
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:06 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              84192.168.2.94982013.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:06 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:06 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:06 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1356
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                              x-ms-request-id: 0480ed94-801e-00ac-5102-17fd65000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221906Z-1657d5bbd48xdq5dkwwugdpzr000000001dg00000000art8
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:06 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              85192.168.2.94981913.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:06 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:06 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:06 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1393
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                              x-ms-request-id: 8a5fd43d-c01e-0066-4506-17a1ec000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221906Z-1657d5bbd482krtfgrg72dfbtn00000000sg00000000mhxk
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:06 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              86192.168.2.94982113.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:06 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:06 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:06 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1393
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                              x-ms-request-id: b72ef555-401e-0067-78fe-1609c2000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221906Z-1657d5bbd48762wn1qw4s5sd3000000000v000000000thxt
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:06 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              87192.168.2.94982213.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:06 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:06 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:06 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1356
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                              x-ms-request-id: db28c537-d01e-0065-47fe-16b77a000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221906Z-1657d5bbd48brl8we3nu8cxwgn00000001ag00000000p4v2
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:06 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              88192.168.2.94982313.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:06 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:06 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:06 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1395
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                                              x-ms-request-id: cb759915-201e-003f-5f03-176d94000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221906Z-1657d5bbd48brl8we3nu8cxwgn000000019g00000000sssp
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:06 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              89192.168.2.94982513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:07 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:07 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:07 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1358
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE6431446"
                                                                                                                                                                                                              x-ms-request-id: 84e7aa3f-c01e-008e-74ff-167381000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221907Z-1657d5bbd48f7nlxc7n5fnfzh000000000r000000000db01
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:07 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              90192.168.2.94982613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:07 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:07 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:07 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1395
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                                              x-ms-request-id: 03c3f781-101e-000b-56fe-165e5c000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221907Z-1657d5bbd482krtfgrg72dfbtn00000000s000000000pndc
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:07 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              91192.168.2.94982713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:07 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:07 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:07 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1358
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                                              x-ms-request-id: 76165599-601e-000d-1a02-172618000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221907Z-1657d5bbd48vhs7r2p1ky7cs5w00000001gg0000000003xd
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:07 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              92192.168.2.94982813.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:07 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:07 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:07 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1389
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                                              x-ms-request-id: 29f28342-e01e-003c-5d00-17c70b000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221907Z-1657d5bbd48dfrdj7px744zp8s00000000w00000000095pn
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:07 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              93192.168.2.94982913.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:07 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:07 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:07 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1352
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                                              x-ms-request-id: a9a45936-c01e-00a1-54f1-167e4a000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221907Z-1657d5bbd48dfrdj7px744zp8s00000000tg00000000fsqu
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:07 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              94192.168.2.94983213.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:08 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:08 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:08 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1405
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                                              x-ms-request-id: c7b66cba-b01e-005c-04ff-164c66000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221908Z-1657d5bbd48vhs7r2p1ky7cs5w00000001c000000000fd34
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:08 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              95192.168.2.94983313.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:08 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:08 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:08 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1368
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                                              x-ms-request-id: 173e0f62-801e-00a3-24fe-167cfb000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221908Z-1657d5bbd48wd55zet5pcra0cg000000011000000000fs25
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:08 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              96192.168.2.94983413.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:08 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:08 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:08 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1401
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE055B528"
                                                                                                                                                                                                              x-ms-request-id: 6bee43b5-001e-00a2-2106-17d4d5000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221908Z-1657d5bbd48qjg85buwfdynm5w000000013000000000qwqd
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:08 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              97192.168.2.94983613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:08 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:08 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:08 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1397
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE7262739"
                                                                                                                                                                                                              x-ms-request-id: 4035d6e2-a01e-0002-4602-175074000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221908Z-1657d5bbd48wd55zet5pcra0cg000000013g0000000083y8
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:08 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              98192.168.2.94983513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:08 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:08 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:08 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1364
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE1223606"
                                                                                                                                                                                                              x-ms-request-id: 04600955-801e-00ac-55f4-16fd65000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221908Z-1657d5bbd48vlsxxpe15ac3q7n0000000140000000004eaf
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:08 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              99192.168.2.94983813.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:08 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:09 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:08 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1360
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                                              x-ms-request-id: 62f7f1ae-f01e-0096-4d0c-1710ef000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221908Z-1657d5bbd48tzspvqynhg14aes000000019g00000000qsda
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:09 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              100192.168.2.94983913.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:09 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:09 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:09 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1403
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                                              x-ms-request-id: 87e26173-201e-0051-15e7-167340000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221909Z-1657d5bbd48qjg85buwfdynm5w00000001900000000019b6
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:09 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              101192.168.2.94984013.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:09 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:09 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:09 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1366
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                                              x-ms-request-id: 52963dc7-601e-0084-0e74-176b3f000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221909Z-1657d5bbd48dfrdj7px744zp8s00000000xg000000003c3t
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:09 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              102192.168.2.94984213.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:09 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:09 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:09 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1360
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                                                              x-ms-request-id: fbb49b00-e01e-00aa-4806-17ceda000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221909Z-1657d5bbd48tqvfc1ysmtbdrg00000000110000000003nsa
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:09 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              103192.168.2.94985113.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:09 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:09 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:09 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1390
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE3002601"
                                                                                                                                                                                                              x-ms-request-id: 7d21ea5d-701e-0098-0502-17395f000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221909Z-1657d5bbd48sqtlf1huhzuwq7000000000sg00000000k429
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:09 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              104192.168.2.94985213.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:09 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:09 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:09 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1427
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE56F6873"
                                                                                                                                                                                                              x-ms-request-id: 08bf7a15-f01e-0020-7706-17956b000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221909Z-1657d5bbd48xlwdx82gahegw40000000017g00000000k850
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:09 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              105192.168.2.94984323.206.229.209443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:09 UTC2175OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                                                                                                                                              Origin: https://www.bing.com
                                                                                                                                                                                                              Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-CH
                                                                                                                                                                                                              Content-type: text/xml
                                                                                                                                                                                                              X-Agent-DeviceId: 01000A4109008071
                                                                                                                                                                                                              X-BM-CBT: 1696497265
                                                                                                                                                                                                              X-BM-DateFormat: dd/MM/yyyy
                                                                                                                                                                                                              X-BM-DeviceDimensions: 784x984
                                                                                                                                                                                                              X-BM-DeviceDimensionsLogical: 784x984
                                                                                                                                                                                                              X-BM-DeviceScale: 100
                                                                                                                                                                                                              X-BM-DTZ: 60
                                                                                                                                                                                                              X-BM-Market: CH
                                                                                                                                                                                                              X-BM-Theme: 000000;0078d7
                                                                                                                                                                                                              X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                                                                                                                                                              X-Device-ClientSession: 3967AB70E8E74431908B580AED7E67B3
                                                                                                                                                                                                              X-Device-isOptin: false
                                                                                                                                                                                                              X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                                                                                                              X-Device-OSSKU: 48
                                                                                                                                                                                                              X-Device-Touch: false
                                                                                                                                                                                                              X-DeviceID: 01000A4109008071
                                                                                                                                                                                                              X-MSEdge-ExternalExp: bfbwsbghf928t,bfbwsbrs0830tf,d-thshldspcl40,fliptrac6,optfsc,spofglclickserpf2,wsbqfasmsall_t,wsbqfminiserp600,wsbref-c
                                                                                                                                                                                                              X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                                                                              X-PositionerType: Desktop
                                                                                                                                                                                                              X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                                                                              X-Search-CortanaAvailableCapabilities: None
                                                                                                                                                                                                              X-Search-SafeSearch: Moderate
                                                                                                                                                                                                              X-Search-TimeZone: Bias=0; DaylightBias=-60; TimeZoneKeyName=GMT Standard Time
                                                                                                                                                                                                              X-UserAgeClass: Unknown
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                              Host: www.bing.com
                                                                                                                                                                                                              Content-Length: 516
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Cookie: SRCHUID=V=2&GUID=507B984BF29F418EA13B8912FCE289B0&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231005; SRCHHPGUSR=SRCHLANG=en&LUT=1696497029183&IPMH=5c67ba25&IPMID=1696497265539&HV=1696497179; MUID=531305E83CE64DE088676FE94B9682C4; _SS=SID=3314E043C3866D730FEDF3E2C2436C30&CPID=1696497266478&AC=1&CPH=c11e7441; _EDGE_S=SID=3314E043C3866D730FEDF3E2C2436C30; MUIDB=531305E83CE64DE088676FE94B9682C4
                                                                                                                                                                                                              2024-10-05 22:19:09 UTC1OUTData Raw: 3c
                                                                                                                                                                                                              Data Ascii: <
                                                                                                                                                                                                              2024-10-05 22:19:09 UTC515OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 35 33 31 33 30 35 45 38 33 43 45 36 34 44 45 30 38 38 36 37 36 46 45 39 34 42 39 36 38 32 43 34 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 38 32 39 46 43 45 45 38 38 41 35 32 34 46 34 31 39 34 33 46 33 33 35 42 38 33 32 44 31 41 34 37 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                                                                                                                                                                                              Data Ascii: ClientInstRequest><CID>531305E83CE64DE088676FE94B9682C4</CID><Events><E><T>Event.ClientInst</T><IG>829FCEE88A524F41943F335B832D1A47</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                                                                                                                                                                                              2024-10-05 22:19:10 UTC480INHTTP/1.1 204 No Content
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                              X-MSEdge-Ref: Ref A: 63896809648D412B9CADCE96EAFDE38E Ref B: LAX311000109035 Ref C: 2024-10-05T22:19:10Z
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:10 GMT
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                              X-CDN-TraceID: 0.ccd7ce17.1728166750.9101039c


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              106192.168.2.94985313.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:10 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:10 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:10 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1401
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                                                              x-ms-request-id: b6fa471e-401e-0067-43e5-1609c2000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221910Z-1657d5bbd48tqvfc1ysmtbdrg000000000ug00000000ubte
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:10 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              107192.168.2.94985413.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:10 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:10 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:10 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1364
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                                                              x-ms-request-id: 6dc6331d-801e-0047-0866-177265000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221910Z-1657d5bbd482krtfgrg72dfbtn00000000r000000000tdhm
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:10 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              108192.168.2.94985613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:10 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:10 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:10 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1354
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE0662D7C"
                                                                                                                                                                                                              x-ms-request-id: d4fd285a-d01e-005a-06ed-167fd9000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221910Z-1657d5bbd48xdq5dkwwugdpzr000000001fg000000003uqd
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:10 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              109192.168.2.94985513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:10 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:10 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:10 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1391
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                                                              x-ms-request-id: a18d9b1d-601e-0002-1f03-17a786000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221910Z-1657d5bbd48wd55zet5pcra0cg00000000z000000000p62a
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:10 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              110192.168.2.94986513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:11 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:11 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:11 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1403
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BDCDD6400"
                                                                                                                                                                                                              x-ms-request-id: 4d5cca78-701e-0021-6ae5-163d45000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221911Z-1657d5bbd48tnj6wmberkg2xy8000000013g00000000mfr0
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:11 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              111192.168.2.94986613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:11 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:11 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:11 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1366
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BDF1E2608"
                                                                                                                                                                                                              x-ms-request-id: c9f5ea47-201e-0071-33fe-16ff15000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221911Z-1657d5bbd48q6t9vvmrkd293mg000000013g000000007fpw
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:11 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              112192.168.2.94984113.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:11 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:11 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:11 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1397
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                                              x-ms-request-id: 31868579-401e-008c-0af2-1686c2000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221911Z-1657d5bbd48sdh4cyzadbb37480000000100000000004wk7
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:11 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              113192.168.2.94986913.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:11 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:11 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:11 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1399
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE8C605FF"
                                                                                                                                                                                                              x-ms-request-id: 635e2ff4-801e-0035-1973-17752a000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221911Z-1657d5bbd48sdh4cyzadbb374800000000u000000000s6mv
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:11 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              114192.168.2.94987113.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:12 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:12 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:12 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1362
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BDF497570"
                                                                                                                                                                                                              x-ms-request-id: 838d785c-001e-0014-24fe-165151000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221912Z-1657d5bbd48sqtlf1huhzuwq7000000000rg00000000rg3f
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:12 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              115192.168.2.94987413.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:12 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:13 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:12 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1403
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BDC2EEE03"
                                                                                                                                                                                                              x-ms-request-id: 4d8e5842-701e-0021-0efe-163d45000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221912Z-1657d5bbd48lknvp09v995n79000000000pg00000000htc3
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:13 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              116192.168.2.94987613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:13 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:13 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1362
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BEB256F43"
                                                                                                                                                                                                              x-ms-request-id: 0c184816-a01e-000d-72ff-16d1ea000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221913Z-1657d5bbd48lknvp09v995n79000000000tg000000003y65
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:13 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              117192.168.2.94987513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:13 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:13 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1399
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE1CC18CD"
                                                                                                                                                                                                              x-ms-request-id: cd0b82ba-d01e-0049-1304-17e7dc000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221913Z-1657d5bbd48dfrdj7px744zp8s00000000y0000000001qt5
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:13 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              118192.168.2.94987713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:13 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:13 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:13 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1366
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BEA414B16"
                                                                                                                                                                                                              x-ms-request-id: 8a56303a-c01e-0066-0f01-17a1ec000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221913Z-1657d5bbd48f7nlxc7n5fnfzh000000000qg00000000ef7y
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:13 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              119192.168.2.94988613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:13 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:13 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1403
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BEB866CDB"
                                                                                                                                                                                                              x-ms-request-id: d3a3eb01-b01e-003d-1ef1-16d32c000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221913Z-1657d5bbd48lknvp09v995n79000000000ug000000000ph2
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:13 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              120192.168.2.94988813.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:13 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:13 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1366
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE5B7B174"
                                                                                                                                                                                                              x-ms-request-id: ca2bab4f-201e-0071-5e14-17ff15000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221913Z-1657d5bbd48tqvfc1ysmtbdrg000000000zg000000008myd
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:13 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              121192.168.2.94988913.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:13 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:13 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1399
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE976026E"
                                                                                                                                                                                                              x-ms-request-id: 4d8e59a4-701e-0021-64fe-163d45000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221913Z-1657d5bbd48q6t9vvmrkd293mg00000000yg00000000tvdn
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:13 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              122192.168.2.94989013.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:13 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:13 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1362
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BDC13EFEF"
                                                                                                                                                                                                              x-ms-request-id: 4ef38422-401e-000a-160c-174a7b000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221913Z-1657d5bbd48tzspvqynhg14aes00000001a000000000pv6b
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:13 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              123192.168.2.94989113.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:14 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:14 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:14 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1425
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE6BD89A1"
                                                                                                                                                                                                              x-ms-request-id: c326dec7-201e-0003-0c12-17f85a000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221914Z-1657d5bbd48xsz2nuzq4vfrzg800000000w000000000n7rp
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:14 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              124192.168.2.94989713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:14 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:14 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:14 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1388
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BDBD9126E"
                                                                                                                                                                                                              x-ms-request-id: 75ef523f-601e-000d-02f2-162618000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221914Z-1657d5bbd48qjg85buwfdynm5w0000000170000000007nq7
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:14 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              125192.168.2.94990013.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:14 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:14 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:14 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1405
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE89A8F82"
                                                                                                                                                                                                              x-ms-request-id: c9f5e5fc-201e-0071-5dfe-16ff15000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221914Z-1657d5bbd48762wn1qw4s5sd3000000000x000000000n2sc
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:14 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              126192.168.2.94989913.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:14 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:14 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:14 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1415
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE7C66E85"
                                                                                                                                                                                                              x-ms-request-id: cad35e9e-b01e-0021-3602-17cab7000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221914Z-1657d5bbd482lxwq1dp2t1zwkc00000000xg0000000037wr
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:14 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              127192.168.2.94989813.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:14 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:14 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:14 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1378
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BDB813B3F"
                                                                                                                                                                                                              x-ms-request-id: 87e265fd-201e-0051-4fe7-167340000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221914Z-1657d5bbd48jwrqbupe3ktsx9w000000019000000000e3ru
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:14 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              128192.168.2.94990313.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:14 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:14 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:14 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1415
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BDCE9703A"
                                                                                                                                                                                                              x-ms-request-id: c7b470af-b01e-005c-24fe-164c66000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221914Z-1657d5bbd48brl8we3nu8cxwgn00000001c000000000f2n4
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:14 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              129192.168.2.94990213.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:14 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:14 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:14 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1368
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE51CE7B3"
                                                                                                                                                                                                              x-ms-request-id: 3e7839e3-701e-0053-5cff-163a0a000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221914Z-1657d5bbd48sqtlf1huhzuwq7000000000s000000000n0ck
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:14 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              130192.168.2.94990613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:15 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:15 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:15 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1378
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE584C214"
                                                                                                                                                                                                              x-ms-request-id: dfa7567c-f01e-003f-67de-16d19d000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221915Z-1657d5bbd48vhs7r2p1ky7cs5w00000001a000000000q9xy
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:15 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              131192.168.2.94990713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:15 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:15 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:15 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1407
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE687B46A"
                                                                                                                                                                                                              x-ms-request-id: 20e89b60-501e-008c-3a03-17cd39000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221915Z-1657d5bbd48f7nlxc7n5fnfzh000000000rg00000000bxa4
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:15 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              132192.168.2.94990813.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:15 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:15 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:15 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1370
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BDE62E0AB"
                                                                                                                                                                                                              x-ms-request-id: 838d7376-001e-0014-17fe-165151000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221915Z-1657d5bbd48brl8we3nu8cxwgn00000001b000000000kwp9
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:15 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              133192.168.2.94990913.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:15 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:15 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:15 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1397
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE156D2EE"
                                                                                                                                                                                                              x-ms-request-id: 7d18055e-701e-0098-56ff-16395f000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221915Z-1657d5bbd48dfrdj7px744zp8s00000000xg000000003crg
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:15 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              134192.168.2.94991013.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:15 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:15 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:15 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1360
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BEDC8193E"
                                                                                                                                                                                                              x-ms-request-id: b1fbfe33-a01e-003d-4fd4-1698d7000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221915Z-1657d5bbd48tzspvqynhg14aes00000001c000000000e3rq
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:15 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              135192.168.2.95637413.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:16 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:16 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:16 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1406
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BEB16F27E"
                                                                                                                                                                                                              x-ms-request-id: 770fdf22-501e-0035-0d02-17c923000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221916Z-1657d5bbd482lxwq1dp2t1zwkc00000000t000000000m4r4
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:16 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              136192.168.2.95637613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:16 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:16 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:16 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1414
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE03B051D"
                                                                                                                                                                                                              x-ms-request-id: 4543d13f-701e-0050-5a04-176767000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221916Z-1657d5bbd48qjg85buwfdynm5w000000012000000000tey6
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:16 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              137192.168.2.95637513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:16 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:16 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:16 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1369
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE32FE1A2"
                                                                                                                                                                                                              x-ms-request-id: c55b1dc3-701e-0097-42e9-16b8c1000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221916Z-1657d5bbd48wd55zet5pcra0cg00000000z000000000p6ee
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:16 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              138192.168.2.95637713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:16 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:16 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:16 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1377
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BEAFF0125"
                                                                                                                                                                                                              x-ms-request-id: fba86ca6-e01e-00aa-5200-17ceda000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221916Z-1657d5bbd48wd55zet5pcra0cg000000010000000000k6ks
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:16 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              139192.168.2.95637813.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:16 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:16 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:16 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1399
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE0A2434F"
                                                                                                                                                                                                              x-ms-request-id: 961c0255-701e-005c-1406-17bb94000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221916Z-1657d5bbd48xlwdx82gahegw40000000019000000000e0d6
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:16 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              140192.168.2.95638013.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:16 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:17 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:17 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1362
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE54CA33F"
                                                                                                                                                                                                              x-ms-request-id: 401481e1-301e-0099-6a5a-176683000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221917Z-1657d5bbd487nf59mzf5b3gk8n00000000mg00000000mkdn
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:17 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              141192.168.2.95638113.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:17 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:17 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:17 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1409
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BDFC438CF"
                                                                                                                                                                                                              x-ms-request-id: 7cb43a82-e01e-0033-45fe-164695000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221917Z-1657d5bbd48qjg85buwfdynm5w0000000170000000007nwv
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:17 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              142192.168.2.95638213.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:17 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:17 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:17 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1372
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE6669CA7"
                                                                                                                                                                                                              x-ms-request-id: 9139889b-001e-0079-22f3-1612e8000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221917Z-1657d5bbd48qjg85buwfdynm5w0000000170000000007nww
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:17 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              143192.168.2.95638313.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:17 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:17 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:17 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1408
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE1038EF2"
                                                                                                                                                                                                              x-ms-request-id: 626a0b0f-301e-006e-6de9-16f018000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221917Z-1657d5bbd48vhs7r2p1ky7cs5w000000019000000000us3t
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:17 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              144192.168.2.95638413.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:17 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:17 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:17 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1371
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BED3D048D"
                                                                                                                                                                                                              x-ms-request-id: d51e0a59-d01e-005a-6cfe-167fd9000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221917Z-1657d5bbd48tzspvqynhg14aes00000001bg00000000g438
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:17 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              145192.168.2.95638513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:17 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:17 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:17 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1389
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE0F427E7"
                                                                                                                                                                                                              x-ms-request-id: 52e1fc95-301e-006e-0a6b-17f018000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221917Z-1657d5bbd48sdh4cyzadbb374800000000z00000000089n7
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:17 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              146192.168.2.95638713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:17 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:17 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:17 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1395
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BDEC600CC"
                                                                                                                                                                                                              x-ms-request-id: 72218525-801e-002a-7701-1731dc000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221917Z-1657d5bbd48sqtlf1huhzuwq7000000000s000000000n0gw
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:17 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              147192.168.2.95638613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:17 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:17 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:17 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1352
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BDD0A87E5"
                                                                                                                                                                                                              x-ms-request-id: a1812648-601e-0002-69fe-16a786000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221917Z-1657d5bbd48xlwdx82gahegw40000000017g00000000k8fd
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:17 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              148192.168.2.95638813.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:17 UTC192OUTGET /rules/rule702650v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:18 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:17 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1358
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BDEA1B544"
                                                                                                                                                                                                              x-ms-request-id: b87c1558-301e-0020-2414-176299000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221917Z-1657d5bbd48762wn1qw4s5sd30000000010000000000758x
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:18 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69 61 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702650" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedia" S="Medium" /> <F T="2">


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              149192.168.2.95638913.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-05 22:19:18 UTC192OUTGET /rules/rule703101v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-05 22:19:18 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Sat, 05 Oct 2024 22:19:18 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1393
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE0F93037"
                                                                                                                                                                                                              x-ms-request-id: 8be95a60-a01e-0070-5ff2-16573b000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241005T221918Z-1657d5bbd482krtfgrg72dfbtn00000000rg00000000qtwd
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-05 22:19:18 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 31 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 41 54 53 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 41 54 53 22
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703101" V="1" DC="SM" EN="Office.Telemetry.Event.Office.MATS.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMATS"


                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                              Start time:18:18:45
                                                                                                                                                                                                              Start date:05/10/2024
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                              Imagebase:0x7ff6b2cb0000
                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                              Start time:18:18:50
                                                                                                                                                                                                              Start date:05/10/2024
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 --field-trial-handle=2340,i,14122964196444358147,7196283583890939823,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                              Imagebase:0x7ff6b2cb0000
                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                              Start time:18:18:53
                                                                                                                                                                                                              Start date:05/10/2024
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://consulta.ceepur.org/"
                                                                                                                                                                                                              Imagebase:0x7ff6b2cb0000
                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              No disassembly